Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.wemod.com/fr/download?title_id=16170

Overview

General Information

Sample URL:https://www.wemod.com/fr/download?title_id=16170
Analysis ID:1432191
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Maps a DLL or memory area into another process
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 6536 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.wemod.com/fr/download?title_id=16170" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 6560 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 6680 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.wemod.com/fr/download?title_id=16170" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • msedge.exe (PID: 3652 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\download\download@title_id=16170.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7096 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2100,i,8280702734010801450,1076502928605854625,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 6980 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\download\download@title_id=16170.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7368 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8304 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6296 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8316 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6548 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 8424 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6956 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 8444 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6956 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • msedge.exe (PID: 7672 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5496 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 8948 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 9192 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2092,i,16353303745652073765,4587380498974727283,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 3592 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8352 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=2016,i,14563752989006235143,9510457546782628012,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.wemod.com/fr/download?title_id=16170" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.wemod.com/fr/download?title_id=16170" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2180, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.wemod.com/fr/download?title_id=16170" > cmdline.out 2>&1, ProcessId: 6536, ProcessName: cmd.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 172.67.25.118:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.213.41
Source: global trafficHTTP traffic detected: GET /fr/download?title_id=16170 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: www.wemod.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /crx/blobs/AfQPRnlBHVf9QbAmjPnmJQnDwEcerxafOq8p01cAfJ5QoFk2s6gAMnMY_23BNiizXK2e-3smriJGTe2WOZO9s5X2xejbvoKpPILOKN2-0t9ZbrurACaLAMZSmuXX9slHldVQ07B5bvw6KCm_x6CONA/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_76_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&sr=c&sig=R83mlHRCqeHRG9T0loza5cz3U8zjuZzQy2wVvoSHGHw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-06-30T00%3A00%3A00Z&sp=r&assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=R83mlHRCqeHRG9T0loza5cz3U8zjuZzQy2wVvoSHGHw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-06-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ArbitrationServiceSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=R83mlHRCqeHRG9T0loza5cz3U8zjuZzQy2wVvoSHGHw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-06-30T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vx6bTDOtzbzKA7k&MD=A2MOXoDe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1714748051&P2=404&P3=2&P4=i2pGAIUHUg6kMwpWcJNe7zGN8wmXyNyU4ER2LSpE0zLZg1SYKRaXJFfRQNHLdZ%2b4HQv6Z%2bro1S6aV6QIHCV%2f4A%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: u2mOi4MKcr/QWsovoKJbGXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vx6bTDOtzbzKA7k&MD=A2MOXoDe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: download@title_id=16170.2.drString found in binary or memory: <iframe data-src="https://www.youtube.com/embed/d2otcZsVb_g?showinfo=0&rel=0" allow="autoplay; fullscreen"></iframe> equals www.youtube.com (Youtube)
Source: download@title_id=16170.2.drString found in binary or memory: <a href="https://www.facebook.com/WeModGames" target="_blank" rel="noopener" aria-label="wemod facebook"> equals www.facebook.com (Facebook)
Source: download@title_id=16170.2.drString found in binary or memory: <a href="https://www.youtube.com/WeModGames" target="_blank" rel="noopener" aria-label="wemod youtube"> equals www.youtube.com (Youtube)
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: download@title_id=16170.2.drString found in binary or memory: <a target="_blank" rel="noopener" href="https://www.facebook.com/sharer/sharer.php?u=https%3A%2F%2Fwww.wemod.com%2F&amp;src=sdkpreparse" class="fb-xfbml-parse-ignore">Share</a> equals www.facebook.com (Facebook)
Source: download@title_id=16170.2.drString found in binary or memory: <script type="application/ld+json">{"@graph":[{"@context":"http:\/\/schema.org","@type":"SoftwareApplication","name":"WeMod - Les Triches de Jeux PC et les Trainers","headline":"Ton jeu, tes r\u00e8gles.","thumbnailUrl":"https:\/\/www.wemod.com\/static\/images\/meta-fr-f131ef6734.png","isAccessibleForFree":true,"keywords":"wemod, infinity, tout-en-un, mods, triches, codes de triche, modding de jeu PC","operatingSystem":"Windows 11, Windows 10, Windows 8.1, Windows 7","applicationCategory":"http:\/\/schema.org\/GameApplication","downloadUrl":"https:\/\/www.wemod.com\/fr\/download","installUrl":"https:\/\/www.wemod.com\/fr","featureList":"Trainers, Triches en Mode Solo, Mods","fileSize":"75MB","softwareVersion":"8.19.0","genre":"gaming","audience":{"@type":"Audience","audienceType":"gamers"},"author":{"@context":"http:\/\/schema.org","@type":"Organization","name":"WeMod","url":"https:\/\/www.wemod.com\/fr","logo":"https:\/\/www.wemod.com\/static\/images\/wemod-logo-1024-dafdcb2c3b.png","foundingDate":"2015","contactPoint":{"@type":"ContactPoint","contactType":"assistance client","email":"support@wemod.com","url":"https:\/\/support.wemod.com\/"},"sameAs":["https:\/\/twitter.com\/wemod","https:\/\/www.facebook.com\/WeModGames","https:\/\/www.youtube.com\/WeModGames"]},"offers":{"@type":"Offer","price":"0.00","priceCurrency":"USD"}},{"@context":"http:\/\/schema.org","@type":"WebSite","url":"https:\/\/www.wemod.com\/fr","name":"WeMod","author":{"@context":"http:\/\/schema.org","@type":"Organization","name":"WeMod","url":"https:\/\/www.wemod.com\/fr","logo":"https:\/\/www.wemod.com\/static\/images\/wemod-logo-1024-dafdcb2c3b.png","foundingDate":"2015","contactPoint":{"@type":"ContactPoint","contactType":"assistance client","email":"support@wemod.com","url":"https:\/\/support.wemod.com\/"},"sameAs":["https:\/\/twitter.com\/wemod","https:\/\/www.facebook.com\/WeModGames","https:\/\/www.youtube.com\/WeModGames"]},"description":"WeMod est la meilleure application du monde pour la modification de milliers de jeux PC en mode solo. Personnalise avec des triches, des trainers, des mods et plus encore dans notre application gratuite.","publisher":"WeMod","potentialAction":{"@type":"SearchAction","target":"https:\/\/www.wemod.com\/fr\/cheats?q={search_term}","query-input":"required name=search_term"}}]}</script> equals www.facebook.com (Facebook)
Source: download@title_id=16170.2.drString found in binary or memory: <script type="application/ld+json">{"@graph":[{"@context":"http:\/\/schema.org","@type":"SoftwareApplication","name":"WeMod - Les Triches de Jeux PC et les Trainers","headline":"Ton jeu, tes r\u00e8gles.","thumbnailUrl":"https:\/\/www.wemod.com\/static\/images\/meta-fr-f131ef6734.png","isAccessibleForFree":true,"keywords":"wemod, infinity, tout-en-un, mods, triches, codes de triche, modding de jeu PC","operatingSystem":"Windows 11, Windows 10, Windows 8.1, Windows 7","applicationCategory":"http:\/\/schema.org\/GameApplication","downloadUrl":"https:\/\/www.wemod.com\/fr\/download","installUrl":"https:\/\/www.wemod.com\/fr","featureList":"Trainers, Triches en Mode Solo, Mods","fileSize":"75MB","softwareVersion":"8.19.0","genre":"gaming","audience":{"@type":"Audience","audienceType":"gamers"},"author":{"@context":"http:\/\/schema.org","@type":"Organization","name":"WeMod","url":"https:\/\/www.wemod.com\/fr","logo":"https:\/\/www.wemod.com\/static\/images\/wemod-logo-1024-dafdcb2c3b.png","foundingDate":"2015","contactPoint":{"@type":"ContactPoint","contactType":"assistance client","email":"support@wemod.com","url":"https:\/\/support.wemod.com\/"},"sameAs":["https:\/\/twitter.com\/wemod","https:\/\/www.facebook.com\/WeModGames","https:\/\/www.youtube.com\/WeModGames"]},"offers":{"@type":"Offer","price":"0.00","priceCurrency":"USD"}},{"@context":"http:\/\/schema.org","@type":"WebSite","url":"https:\/\/www.wemod.com\/fr","name":"WeMod","author":{"@context":"http:\/\/schema.org","@type":"Organization","name":"WeMod","url":"https:\/\/www.wemod.com\/fr","logo":"https:\/\/www.wemod.com\/static\/images\/wemod-logo-1024-dafdcb2c3b.png","foundingDate":"2015","contactPoint":{"@type":"ContactPoint","contactType":"assistance client","email":"support@wemod.com","url":"https:\/\/support.wemod.com\/"},"sameAs":["https:\/\/twitter.com\/wemod","https:\/\/www.facebook.com\/WeModGames","https:\/\/www.youtube.com\/WeModGames"]},"description":"WeMod est la meilleure application du monde pour la modification de milliers de jeux PC en mode solo. Personnalise avec des triches, des trainers, des mods et plus encore dans notre application gratuite.","publisher":"WeMod","potentialAction":{"@type":"SearchAction","target":"https:\/\/www.wemod.com\/fr\/cheats?q={search_term}","query-input":"required name=search_term"}}]}</script> equals www.twitter.com (Twitter)
Source: download@title_id=16170.2.drString found in binary or memory: <script type="application/ld+json">{"@graph":[{"@context":"http:\/\/schema.org","@type":"SoftwareApplication","name":"WeMod - Les Triches de Jeux PC et les Trainers","headline":"Ton jeu, tes r\u00e8gles.","thumbnailUrl":"https:\/\/www.wemod.com\/static\/images\/meta-fr-f131ef6734.png","isAccessibleForFree":true,"keywords":"wemod, infinity, tout-en-un, mods, triches, codes de triche, modding de jeu PC","operatingSystem":"Windows 11, Windows 10, Windows 8.1, Windows 7","applicationCategory":"http:\/\/schema.org\/GameApplication","downloadUrl":"https:\/\/www.wemod.com\/fr\/download","installUrl":"https:\/\/www.wemod.com\/fr","featureList":"Trainers, Triches en Mode Solo, Mods","fileSize":"75MB","softwareVersion":"8.19.0","genre":"gaming","audience":{"@type":"Audience","audienceType":"gamers"},"author":{"@context":"http:\/\/schema.org","@type":"Organization","name":"WeMod","url":"https:\/\/www.wemod.com\/fr","logo":"https:\/\/www.wemod.com\/static\/images\/wemod-logo-1024-dafdcb2c3b.png","foundingDate":"2015","contactPoint":{"@type":"ContactPoint","contactType":"assistance client","email":"support@wemod.com","url":"https:\/\/support.wemod.com\/"},"sameAs":["https:\/\/twitter.com\/wemod","https:\/\/www.facebook.com\/WeModGames","https:\/\/www.youtube.com\/WeModGames"]},"offers":{"@type":"Offer","price":"0.00","priceCurrency":"USD"}},{"@context":"http:\/\/schema.org","@type":"WebSite","url":"https:\/\/www.wemod.com\/fr","name":"WeMod","author":{"@context":"http:\/\/schema.org","@type":"Organization","name":"WeMod","url":"https:\/\/www.wemod.com\/fr","logo":"https:\/\/www.wemod.com\/static\/images\/wemod-logo-1024-dafdcb2c3b.png","foundingDate":"2015","contactPoint":{"@type":"ContactPoint","contactType":"assistance client","email":"support@wemod.com","url":"https:\/\/support.wemod.com\/"},"sameAs":["https:\/\/twitter.com\/wemod","https:\/\/www.facebook.com\/WeModGames","https:\/\/www.youtube.com\/WeModGames"]},"description":"WeMod est la meilleure application du monde pour la modification de milliers de jeux PC en mode solo. Personnalise avec des triches, des trainers, des mods et plus encore dans notre application gratuite.","publisher":"WeMod","potentialAction":{"@type":"SearchAction","target":"https:\/\/www.wemod.com\/fr\/cheats?q={search_term}","query-input":"required name=search_term"}}]}</script> equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.wemod.com
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: download@title_id=16170.2.drString found in binary or memory: https://api-cdn.wemod.com
Source: download@title_id=16170.2.drString found in binary or memory: https://api-cdn.wemod.com/title_thumbnails/14/9672/460/1/thumbnail.webp
Source: download@title_id=16170.2.drString found in binary or memory: https://api-cdn.wemod.com/title_thumbnails/149/9807/460/1/thumbnail.webp
Source: download@title_id=16170.2.drString found in binary or memory: https://api-cdn.wemod.com/title_thumbnails/16170/24091/460/1/thumbnail.webp
Source: download@title_id=16170.2.drString found in binary or memory: https://api-cdn.wemod.com/title_thumbnails/43046/132505/460/1/thumbnail.webp
Source: download@title_id=16170.2.drString found in binary or memory: https://api-cdn.wemod.com/title_thumbnails/44802/149491/460/1/thumbnail.webp
Source: download@title_id=16170.2.drString found in binary or memory: https://api-cdn.wemod.com/title_thumbnails/49/9707/460/1/thumbnail.webp
Source: download@title_id=16170.2.drString found in binary or memory: https://api-cdn.wemod.com/title_thumbnails/57522/513833/460/1/thumbnail.webp
Source: download@title_id=16170.2.drString found in binary or memory: https://api-cdn.wemod.com/title_thumbnails/67221/998545/460/1/thumbnail.webp
Source: download@title_id=16170.2.drString found in binary or memory: https://api-cdn.wemod.com/title_thumbnails/77777/905782/460/1/thumbnail.webp
Source: download@title_id=16170.2.drString found in binary or memory: https://api-cdn.wemod.com/title_thumbnails/81248/995557/460/1/thumbnail.webp
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://bard.google.com/
Source: Reporting and NEL.6.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
Source: download@title_id=16170.2.drString found in binary or memory: https://cdn-4.convertexperiments.com/js/10046150-10046491.js
Source: Web Data.6.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.6.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Network Persistent State0.6.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: manifest.json0.6.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json0.6.drString found in binary or memory: https://chromewebstore.google.com/
Source: a215a34b-695d-4811-907b-3ed5cb3d0fee.tmp.7.drString found in binary or memory: https://clients2.google.com
Source: manifest.json.6.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: a215a34b-695d-4811-907b-3ed5cb3d0fee.tmp.7.drString found in binary or memory: https://clients2.googleusercontent.com
Source: download@title_id=16170.2.drString found in binary or memory: https://community.wemod.com
Source: download@title_id=16170.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: download@title_id=16170.2.drString found in binary or memory: https://connect.facebook.net/en_US/sdk.js#xfbml=1&version=v3.0&appId=416727938524079&autoLogAppEvent
Source: manifest.json.6.drString found in binary or memory: https://docs.google.com/
Source: manifest.json.6.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json.6.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json.6.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json.6.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json.6.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json.6.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json.6.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json.6.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json.6.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json.6.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json.6.drString found in binary or memory: https://drive.google.com/
Source: Web Data.6.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.6.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.6.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: 000003.log7.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: 000003.log6.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: HubApps Icons.6.dr, cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: HubApps Icons.6.dr, cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: HubApps Icons.6.dr, cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log7.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: HubApps Icons.6.dr, cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: HubApps Icons.6.dr, cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: HubApps Icons.6.dr, cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: HubApps Icons.6.dr, cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://gaana.com/
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://m.kugou.com/
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://m.soundcloud.com/
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://m.vk.com/
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://music.amazon.com
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://music.apple.com
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://music.yandex.com
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://open.spotify.com
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: download@title_id=16170.2.drString found in binary or memory: https://platform.twitter.com/widgets.js
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: download@title_id=16170.2.drString found in binary or memory: https://support.wemod.com/v1/fr
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://tidal.com/
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://twitter.com/
Source: download@title_id=16170.2.drString found in binary or memory: https://twitter.com/intent/tweet
Source: download@title_id=16170.2.drString found in binary or memory: https://twitter.com/wemod
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://vibe.naver.com/today
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://web.telegram.org/
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://web.whatsapp.com
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.deezer.com/
Source: download@title_id=16170.2.drString found in binary or memory: https://www.google-analytics.com
Source: download@title_id=16170.2.drString found in binary or memory: https://www.google-analytics.com/g/collect?v=2
Source: content.js.6.dr, content_new.js.6.drString found in binary or memory: https://www.google.com/chrome
Source: Web Data.6.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: a215a34b-695d-4811-907b-3ed5cb3d0fee.tmp.7.drString found in binary or memory: https://www.googleapis.com
Source: download@title_id=16170.2.drString found in binary or memory: https://www.googleoptimize.com/optimize.js?id=OPT-53T5WHN
Source: download@title_id=16170.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-K7ZLZSR0WX
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.iheart.com/podcast/
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.instagram.com
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.last.fm/
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.messenger.com
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.office.com
Source: Top Sites.6.drString found in binary or memory: https://www.office.com/
Source: Top Sites.6.drString found in binary or memory: https://www.office.com/Office
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.tiktok.com/
Source: download@title_id=16170.2.drString found in binary or memory: https://www.trustpilot.com/review/wemod.com
Source: download@title_id=16170.2.drString found in binary or memory: https://www.wemod.com/de/download?title_id=16170
Source: download@title_id=16170.2.drString found in binary or memory: https://www.wemod.com/download/direct?title_id=16170
Source: download@title_id=16170.2.drString found in binary or memory: https://www.wemod.com/en/download?title_id=16170
Source: download@title_id=16170.2.drString found in binary or memory: https://www.wemod.com/es/download?title_id=16170
Source: download@title_id=16170.2.drString found in binary or memory: https://www.wemod.com/fr
Source: wget.exe, 00000002.00000002.1662480113.00000000001A0000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.dr, download@title_id=16170.2.drString found in binary or memory: https://www.wemod.com/fr/download?title_id=16170
Source: wget.exe, 00000002.00000002.1662729904.0000000002B0D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1662308905.0000000002B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.wemod.com/fr/download?title_id=16170?
Source: wget.exe, 00000002.00000002.1662676428.00000000011A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.wemod.com/fr/download?title_id=16170NSERVE
Source: wget.exe, 00000002.00000002.1662729904.0000000002B0D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1662308905.0000000002B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.wemod.com/fr/download?title_id=16170_
Source: wget.exe, 00000002.00000002.1662676428.00000000011A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.wemod.com/fr/download?title_id=16170s
Source: download@title_id=16170.2.drString found in binary or memory: https://www.wemod.com/ja/download?title_id=16170
Source: download@title_id=16170.2.drString found in binary or memory: https://www.wemod.com/ko/download?title_id=16170
Source: download@title_id=16170.2.drString found in binary or memory: https://www.wemod.com/pl/download?title_id=16170
Source: download@title_id=16170.2.drString found in binary or memory: https://www.wemod.com/pt/download?title_id=16170
Source: download@title_id=16170.2.drString found in binary or memory: https://www.wemod.com/static/images/meta-fr-f131ef6734.png
Source: download@title_id=16170.2.drString found in binary or memory: https://www.wemod.com/tr/download?title_id=16170
Source: download@title_id=16170.2.drString found in binary or memory: https://www.wemod.com/zh/download?title_id=16170
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://www.youtube.com
Source: download@title_id=16170.2.drString found in binary or memory: https://www.youtube.com/WeModGames
Source: download@title_id=16170.2.drString found in binary or memory: https://www.youtube.com/embed/d2otcZsVb_g?showinfo=0&rel=0
Source: cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drString found in binary or memory: https://y.music.163.com/m/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 172.67.25.118:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: classification engineClassification label: sus22.evad.win@57/306@11/10
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6560:120:WilError_03
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\d52ce31b-b738-4bbf-b124-233750020050.tmpJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Login Data.6.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.wemod.com/fr/download?title_id=16170" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.wemod.com/fr/download?title_id=16170"
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\download\download@title_id=16170.svg
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2100,i,8280702734010801450,1076502928605854625,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\download\download@title_id=16170.svg
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6296 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6548 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6956 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6956 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2092,i,16353303745652073765,4587380498974727283,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=2016,i,14563752989006235143,9510457546782628012,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5496 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.wemod.com/fr/download?title_id=16170" Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2100,i,8280702734010801450,1076502928605854625,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6296 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6548 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6956 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6956 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5496 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2092,i,16353303745652073765,4587380498974727283,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=2016,i,14563752989006235143,9510457546782628012,262144 /prefetch:3Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: fwpuclnt.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: wget.exe, 00000002.00000002.1662573916.00000000009F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonlyJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://www.wemod.com/fr/download?title_id=16170" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
11
Process Injection
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432191 URL: https://www.wemod.com/fr/do... Startdate: 26/04/2024 Architecture: WINDOWS Score: 22 43 www.wemod.com 2->43 45 sni1gl.wpc.nucdn.net 2->45 47 scdn1f005.wpc.ad629.nucdn.net 2->47 6 msedge.exe 115 506 2->6         started        10 cmd.exe 2 2->10         started        12 msedge.exe 16 2->12         started        14 2 other processes 2->14 process3 dnsIp4 49 192.168.2.4, 138, 443, 49672 unknown unknown 6->49 51 239.255.255.250 unknown Reserved 6->51 53 Maps a DLL or memory area into another process 6->53 16 msedge.exe 37 6->16         started        19 msedge.exe 6->19         started        21 msedge.exe 6->21         started        33 3 other processes 6->33 23 wget.exe 2 10->23         started        25 conhost.exe 10->25         started        27 msedge.exe 12->27         started        29 msedge.exe 14->29         started        31 msedge.exe 14->31         started        signatures5 process6 dnsIp7 35 13.107.213.41, 443, 49756, 49757 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 16->35 37 googlehosted.l.googleusercontent.com 142.250.217.161, 443, 49741 GOOGLEUS United States 16->37 41 8 other IPs or domains 16->41 39 www.wemod.com 172.67.25.118, 443, 49730 CLOUDFLARENETUS United States 23->39

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.wemod.com/fr/download?title_id=161700%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
chrome.cloudflare-dns.com0%VirustotalBrowse
bzib.nelreports.net0%VirustotalBrowse
sni1gl.wpc.nucdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://excel.new?from=EdgeM365Shoreline0%URL Reputationsafe
https://bzib.nelreports.net/api/report?cat=bingbusiness0%URL Reputationsafe
https://powerpoint.new?from=EdgeM365Shoreline0%URL Reputationsafe
https://powerpoint.new?from=EdgeM365Shoreline0%URL Reputationsafe
https://word.new?from=EdgeM365Shoreline0%URL Reputationsafe
https://chrome.cloudflare-dns.com0%URL Reputationsafe
https://chrome.cloudflare-dns.com0%URL Reputationsafe
https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo0%URL Reputationsafe
https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo0%URL Reputationsafe
https://www.tiktok.com/0%Avira URL Cloudsafe
https://www.googleoptimize.com/optimize.js?id=OPT-53T5WHN0%Avira URL Cloudsafe
https://www.tiktok.com/1%VirustotalBrowse
https://www.googleoptimize.com/optimize.js?id=OPT-53T5WHN1%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalseunknown
www.wemod.com
172.67.25.118
truefalse
    high
    googlehosted.l.googleusercontent.com
    142.250.217.161
    truefalse
      high
      sni1gl.wpc.nucdn.net
      152.195.19.97
      truefalseunknown
      clients2.googleusercontent.com
      unknown
      unknownfalse
        high
        bzib.nelreports.net
        unknown
        unknownfalseunknown
        NameMaliciousAntivirus DetectionReputation
        https://clients2.googleusercontent.com/crx/blobs/AfQPRnlBHVf9QbAmjPnmJQnDwEcerxafOq8p01cAfJ5QoFk2s6gAMnMY_23BNiizXK2e-3smriJGTe2WOZO9s5X2xejbvoKpPILOKN2-0t9ZbrurACaLAMZSmuXX9slHldVQ07B5bvw6KCm_x6CONA/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_76_1_0.crxfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://duckduckgo.com/chrome_newtabWeb Data.6.drfalse
            high
            https://duckduckgo.com/ac/?q=Web Data.6.drfalse
              high
              https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshorelinecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                high
                https://www.wemod.com/pt/download?title_id=16170download@title_id=16170.2.drfalse
                  high
                  https://www.last.fm/cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                    high
                    https://connect.facebook.net/en_US/sdk.js#xfbml=1&version=v3.0&appId=416727938524079&autoLogAppEventdownload@title_id=16170.2.drfalse
                      high
                      https://docs.google.com/manifest.json.6.drfalse
                        high
                        https://www.youtube.comcd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                          high
                          https://support.wemod.com/v1/frdownload@title_id=16170.2.drfalse
                            high
                            https://www.instagram.comcd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                              high
                              https://web.skype.com/?browsername=edge_canary_shorelinecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                high
                                https://drive.google.com/manifest.json.6.drfalse
                                  high
                                  https://twitter.com/wemoddownload@title_id=16170.2.drfalse
                                    high
                                    https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                      high
                                      https://www.wemod.com/es/download?title_id=16170download@title_id=16170.2.drfalse
                                        high
                                        https://connect.facebook.net/en_US/fbevents.jsdownload@title_id=16170.2.drfalse
                                          high
                                          https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                            high
                                            https://www.messenger.comcd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                              high
                                              https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedgecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                high
                                                https://outlook.office.com/mail/compose?isExtension=truecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                  high
                                                  https://api-cdn.wemod.com/title_thumbnails/16170/24091/460/1/thumbnail.webpdownload@title_id=16170.2.drfalse
                                                    high
                                                    https://www.wemod.com/en/download?title_id=16170download@title_id=16170.2.drfalse
                                                      high
                                                      https://api-cdn.wemod.comdownload@title_id=16170.2.drfalse
                                                        high
                                                        https://i.y.qq.com/n2/m/index.htmlcd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                          high
                                                          https://www.deezer.com/cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                            high
                                                            https://www.wemod.com/frdownload@title_id=16170.2.drfalse
                                                              high
                                                              https://www.office.com/Top Sites.6.drfalse
                                                                high
                                                                https://web.telegram.org/cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                  high
                                                                  https://www.youtube.com/embed/d2otcZsVb_g?showinfo=0&rel=0download@title_id=16170.2.drfalse
                                                                    high
                                                                    https://www.wemod.com/static/images/meta-fr-f131ef6734.pngdownload@title_id=16170.2.drfalse
                                                                      high
                                                                      https://drive-daily-2.corp.google.com/manifest.json.6.drfalse
                                                                        high
                                                                        https://drive-daily-4.corp.google.com/manifest.json.6.drfalse
                                                                          high
                                                                          https://vibe.naver.com/todaycd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                            high
                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.6.drfalse
                                                                              high
                                                                              https://www.googleoptimize.com/optimize.js?id=OPT-53T5WHNdownload@title_id=16170.2.drfalse
                                                                              • 1%, Virustotal, Browse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://drive-daily-1.corp.google.com/manifest.json.6.drfalse
                                                                                high
                                                                                https://excel.new?from=EdgeM365Shorelinecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://drive-daily-5.corp.google.com/manifest.json.6.drfalse
                                                                                  high
                                                                                  https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.6.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.google.com/chromecontent.js.6.dr, content_new.js.6.drfalse
                                                                                    high
                                                                                    https://www.tiktok.com/cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                    • 1%, Virustotal, Browse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.wemod.com/ja/download?title_id=16170download@title_id=16170.2.drfalse
                                                                                      high
                                                                                      https://api-cdn.wemod.com/title_thumbnails/149/9807/460/1/thumbnail.webpdownload@title_id=16170.2.drfalse
                                                                                        high
                                                                                        https://www.wemod.com/zh/download?title_id=16170download@title_id=16170.2.drfalse
                                                                                          high
                                                                                          https://twitter.com/intent/tweetdownload@title_id=16170.2.drfalse
                                                                                            high
                                                                                            https://www.wemod.com/tr/download?title_id=16170download@title_id=16170.2.drfalse
                                                                                              high
                                                                                              https://chromewebstore.google.com/manifest.json0.6.drfalse
                                                                                                high
                                                                                                https://api-cdn.wemod.com/title_thumbnails/57522/513833/460/1/thumbnail.webpdownload@title_id=16170.2.drfalse
                                                                                                  high
                                                                                                  https://drive-preprod.corp.google.com/manifest.json.6.drfalse
                                                                                                    high
                                                                                                    https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                      high
                                                                                                      https://www.wemod.com/fr/download?title_id=16170?wget.exe, 00000002.00000002.1662729904.0000000002B0D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1662308905.0000000002B0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                          high
                                                                                                          https://www.wemod.com/pl/download?title_id=16170download@title_id=16170.2.drfalse
                                                                                                            high
                                                                                                            https://chrome.google.com/webstore/manifest.json0.6.drfalse
                                                                                                              high
                                                                                                              https://y.music.163.com/m/cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                high
                                                                                                                https://bard.google.com/cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                  high
                                                                                                                  https://www.wemod.com/download/direct?title_id=16170download@title_id=16170.2.drfalse
                                                                                                                    high
                                                                                                                    https://api-cdn.wemod.com/title_thumbnails/14/9672/460/1/thumbnail.webpdownload@title_id=16170.2.drfalse
                                                                                                                      high
                                                                                                                      https://web.whatsapp.comcd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                        high
                                                                                                                        https://www.wemod.com/de/download?title_id=16170download@title_id=16170.2.drfalse
                                                                                                                          high
                                                                                                                          https://www.trustpilot.com/review/wemod.comdownload@title_id=16170.2.drfalse
                                                                                                                            high
                                                                                                                            https://api-cdn.wemod.com/title_thumbnails/67221/998545/460/1/thumbnail.webpdownload@title_id=16170.2.drfalse
                                                                                                                              high
                                                                                                                              https://m.kugou.com/cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                high
                                                                                                                                https://www.office.comcd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                  high
                                                                                                                                  https://outlook.live.com/mail/0/cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                    high
                                                                                                                                    https://api-cdn.wemod.com/title_thumbnails/44802/149491/460/1/thumbnail.webpdownload@title_id=16170.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://powerpoint.new?from=EdgeM365Shorelinecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.6.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.wemod.com/fr/download?title_id=16170_wget.exe, 00000002.00000002.1662729904.0000000002B0D000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.1662308905.0000000002B0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.youtube.com/WeModGamesdownload@title_id=16170.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://tidal.com/cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.wemod.com/fr/download?title_id=16170swget.exe, 00000002.00000002.1662676428.00000000011A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://community.wemod.comdownload@title_id=16170.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://gaana.com/cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://drive-staging.corp.google.com/manifest.json.6.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://platform.twitter.com/widgets.jsdownload@title_id=16170.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://outlook.live.com/mail/compose?isExtension=truecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.6.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=truecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://latest.web.skype.com/?browsername=edge_canary_shorelinecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://api-cdn.wemod.com/title_thumbnails/43046/132505/460/1/thumbnail.webpdownload@title_id=16170.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.wemod.com/ko/download?title_id=16170download@title_id=16170.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://word.new?from=EdgeM365Shorelinecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://chrome.cloudflare-dns.comNetwork Persistent State0.6.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=truecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://outlook.office.com/mail/0/cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-democd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoWeb Data.6.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://m.soundcloud.com/cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://mail.google.com/mail/mu/mp/266/#tl/Inboxcd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://drive-autopush.corp.google.com/manifest.json.6.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://music.amazon.comcd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedgecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.office.com/OfficeTop Sites.6.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://open.spotify.comcd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.wemod.com/fr/download?title_id=16170NSERVEwget.exe, 00000002.00000002.1662676428.00000000011A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://twitter.com/cd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://web.skype.com/?browsername=edge_stable_shorelinecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.onenote.com/stickynotesstaging?isEdgeHub=truecd5d9567-c5d9-416b-b4b8-d60a504a3552.tmp.6.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                172.67.25.118
                                                                                                                                                                                                www.wemod.comUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                152.195.19.97
                                                                                                                                                                                                sni1gl.wpc.nucdn.netUnited States
                                                                                                                                                                                                15133EDGECASTUSfalse
                                                                                                                                                                                                162.159.61.3
                                                                                                                                                                                                chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                23.50.115.142
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                13.107.213.41
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                142.250.217.234
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                142.250.217.161
                                                                                                                                                                                                googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                172.64.41.3
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                IP
                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                Analysis ID:1432191
                                                                                                                                                                                                Start date and time:2024-04-26 16:53:10 +02:00
                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 4m 33s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Cookbook file name:urldownload.jbs
                                                                                                                                                                                                Sample URL:https://www.wemod.com/fr/download?title_id=16170
                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                Number of analysed new started processes analysed:22
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Detection:SUS
                                                                                                                                                                                                Classification:sus22.evad.win@57/306@11/10
                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 13.107.42.16, 13.107.21.239, 204.79.197.239, 192.178.50.78, 13.107.6.158, 23.221.212.213, 23.221.212.205, 23.219.0.186, 23.219.0.181, 23.219.0.139, 23.219.0.141, 23.219.0.133, 23.219.0.179, 23.219.0.135, 23.219.0.184, 23.219.0.134, 23.221.212.201, 23.221.212.198, 23.45.182.85, 192.229.211.108, 142.250.217.195, 192.178.50.35, 142.250.217.163
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, www.bing.com.edgekey.net, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, bzib.nelreports.net.akamaized.net, star.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.net, wildcardtlu-ssl.ec.azureedge.net, ctldl.windowsupdate.com, b-0005.b-msedge.net, edge.microsoft.com, business-bing-com.b-0005.b-msedge.net, fe3cr.delivery.mp.microsoft.com, wildcardtlu-ssl.azureedge.net, l-0007.config.skype.com, a2033.dscd.akamai.net, wwwprod.www-bing-com.akadns.net, business.bing.com, clients.l.google.com, msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com, dual-a-0036.a-msedge.net
                                                                                                                                                                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                15:54:13AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                15:54:22AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8090
                                                                                                                                                                                                Entropy (8bit):5.813001981534884
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:asNA2JheiRUc/QDkeeX6qRAq1k8SPxVLZ7VTiq:asNA4tYAes6q3QxVNZTiq
                                                                                                                                                                                                MD5:8200BE4DF968A3EA9A833BCE88E5DA9A
                                                                                                                                                                                                SHA1:E491AC11CE5995DAEC8CB2954FDBC0D267B97BE2
                                                                                                                                                                                                SHA-256:68DE6CFFAD71AD414EFE838339B56841BA3793E7C57D34FE53F0F98BAE4785F7
                                                                                                                                                                                                SHA-512:83DBE7DA070532AE9C9BB2123E2D06AF1E5F01D38AD51CDD36702E2EAD162D44492E823DB6DFF8D6B364617A4CC32DE1BB4241DD66253AEF9305DD9F9B3A426A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                Size (bytes):27570
                                                                                                                                                                                                Entropy (8bit):6.0637742765888785
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:VF5kruq4eV5xmx3Qz1U3o7PhehHWrcHemF:VFmi3KD1pY2rPmF
                                                                                                                                                                                                MD5:243830CD4984233344F100AEF8DD650A
                                                                                                                                                                                                SHA1:B76BC53A4EE8D98816F4D050D8FEE51F5D566B19
                                                                                                                                                                                                SHA-256:BA1FD317F0E636C3A692B26E5BC38B69B5DE1999972DC9FAFB4E87D1ABFF93A4
                                                                                                                                                                                                SHA-512:F18632FABFB1D7A985A3542DF40C53FF740B6993354F76B7985AC327B3247A2800925C10E2157305430384F45EB524C6482AFC5C21746587DEFDEC904EE5C51E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"90237367AA3A888155FF1FBA643C84DB13311F40E4498BD98E278415C10EA25A\"","apps_count_check_time":"13358616844544312","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1714143251"},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7Sry
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):27570
                                                                                                                                                                                                Entropy (8bit):6.0637742765888785
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:VF5kruq4eV5xmx3Qz1U3o7PhehHWrcHemF:VFmi3KD1pY2rPmF
                                                                                                                                                                                                MD5:243830CD4984233344F100AEF8DD650A
                                                                                                                                                                                                SHA1:B76BC53A4EE8D98816F4D050D8FEE51F5D566B19
                                                                                                                                                                                                SHA-256:BA1FD317F0E636C3A692B26E5BC38B69B5DE1999972DC9FAFB4E87D1ABFF93A4
                                                                                                                                                                                                SHA-512:F18632FABFB1D7A985A3542DF40C53FF740B6993354F76B7985AC327B3247A2800925C10E2157305430384F45EB524C6482AFC5C21746587DEFDEC904EE5C51E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"90237367AA3A888155FF1FBA643C84DB13311F40E4498BD98E278415C10EA25A\"","apps_count_check_time":"13358616844544312","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1714143251"},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7Sry
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8090
                                                                                                                                                                                                Entropy (8bit):5.813001981534884
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:asNA2JheiRUc/QDkeeX6qRAq1k8SPxVLZ7VTiq:asNA4tYAes6q3QxVNZTiq
                                                                                                                                                                                                MD5:8200BE4DF968A3EA9A833BCE88E5DA9A
                                                                                                                                                                                                SHA1:E491AC11CE5995DAEC8CB2954FDBC0D267B97BE2
                                                                                                                                                                                                SHA-256:68DE6CFFAD71AD414EFE838339B56841BA3793E7C57D34FE53F0F98BAE4785F7
                                                                                                                                                                                                SHA-512:83DBE7DA070532AE9C9BB2123E2D06AF1E5F01D38AD51CDD36702E2EAD162D44492E823DB6DFF8D6B364617A4CC32DE1BB4241DD66253AEF9305DD9F9B3A426A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                Entropy (8bit):6.0536286256777
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:VF5kruq4eV5xmx3Qd1U3rXHygeEWrcHem6:VFmi3KN1FrPm6
                                                                                                                                                                                                MD5:642DD6828A65E1494525C490120306A8
                                                                                                                                                                                                SHA1:6626A736FF2E7893CA175FACAC3801626D6C62B3
                                                                                                                                                                                                SHA-256:8AD8FC12393E8E6ABAC3429E42DA91F183D3B7EC2F46ABF25955B2BD64CCD9A2
                                                                                                                                                                                                SHA-512:6008F8E2BE58FD2322CE672D3EBD9AE4BC26356B483F80507923CCC3353C3A73A5F8A2469AC80C99D38D3EDCCFB9C4E25D610882688015A87B109EFB25A8D582
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"90237367AA3A888155FF1FBA643C84DB13311F40E4498BD98E278415C10EA25A\"","apps_count_check_time":"13358616844544312","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1714143251"},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7Sry
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                Size (bytes):28723
                                                                                                                                                                                                Entropy (8bit):6.053038572095941
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:VF5kruq4eV5xmx3QdkU3rXHygeEWrcHem6:VFmi3KNkFrPm6
                                                                                                                                                                                                MD5:8CCCF72830F939696E44DEA417DBE880
                                                                                                                                                                                                SHA1:C8F1DD70A227927421424CEA3E73A4FB6BD48CE0
                                                                                                                                                                                                SHA-256:FD2678031D7DB922506C1456F2E4B94BF826C9B500D312A96D6A64667408905A
                                                                                                                                                                                                SHA-512:7D04F23CA4F7FD3D70B74A379580724769EB138B1CCD01C5EFFC319D5459A12FEC5A11C819E09A70D9E33E81FDF55FF74A6A60C470AEF52EF17A6ACFBC51A719
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"90237367AA3A888155FF1FBA643C84DB13311F40E4498BD98E278415C10EA25A\"","apps_count_check_time":"13358616844544312","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1714143251"},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7Sry
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8239
                                                                                                                                                                                                Entropy (8bit):5.795001937905826
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:fsNA2JheiRUAKjjkee6qRAq1k8SPxVLZ7VTiQ:fsNA4HAgee6q3QxVNZTiQ
                                                                                                                                                                                                MD5:7F9CBFF4C6AA8E91C77C97B62430C724
                                                                                                                                                                                                SHA1:D26CBC467A28ED9F467503BD11F4B4731C1DB6D1
                                                                                                                                                                                                SHA-256:561E0A46E9D43F396C3EF3E32A02E2B3E22186F74C033496DC567D783EEACB8F
                                                                                                                                                                                                SHA-512:5C2DC2FC65C6489477D2627E6915C118FBB3B4E5B3F65569AEA42B47675F6A95DF7A7AC65F8418414433809D1AD79595121098520B950A89922612CF17818C73
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Ve
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):104195
                                                                                                                                                                                                Entropy (8bit):4.637402687708108
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:B/lv4Es5MNTQjs5Vdw34PsiaR+tDvYXridW+8uh5kC:fwsQ45VdwIiS+GdeK5kC
                                                                                                                                                                                                MD5:7D535D28339A6EAA84A691ED38293877
                                                                                                                                                                                                SHA1:330238382A8F0AFEF91BDFCE70B0F41AF4D30C08
                                                                                                                                                                                                SHA-256:9882417EB84B09D0462B3F64249E1EFD78AB44822C45569DADEDF811116DD8E0
                                                                                                                                                                                                SHA-512:338BE29049D38C16DD9EB6B791B785F8028CF8E836BC205A61E8FF3E7CB14C59638F730219C3FDEBDFA1200E9FECA45D6064D7A727BFC9931DFC37C8C29DE10A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):104195
                                                                                                                                                                                                Entropy (8bit):4.637402687708108
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:B/lv4Es5MNTQjs5Vdw34PsiaR+tDvYXridW+8uh5kC:fwsQ45VdwIiS+GdeK5kC
                                                                                                                                                                                                MD5:7D535D28339A6EAA84A691ED38293877
                                                                                                                                                                                                SHA1:330238382A8F0AFEF91BDFCE70B0F41AF4D30C08
                                                                                                                                                                                                SHA-256:9882417EB84B09D0462B3F64249E1EFD78AB44822C45569DADEDF811116DD8E0
                                                                                                                                                                                                SHA-512:338BE29049D38C16DD9EB6B791B785F8028CF8E836BC205A61E8FF3E7CB14C59638F730219C3FDEBDFA1200E9FECA45D6064D7A727BFC9931DFC37C8C29DE10A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4194304
                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3::
                                                                                                                                                                                                MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4194304
                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3::
                                                                                                                                                                                                MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4194304
                                                                                                                                                                                                Entropy (8bit):0.03962781057480574
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:Wj01utmqvDzKX7sJ8iD12absbZHtgbXmNh8IYhHBNELi/cRQMpQkRn8y08Tcm2Rl:60EthlWC/hhxQqkR08T2RGOD
                                                                                                                                                                                                MD5:0882C56DF822363EC71E0260A97C11AE
                                                                                                                                                                                                SHA1:8FA440853509D3B2599212D77707253CAF37BB43
                                                                                                                                                                                                SHA-256:A7065EA7D7ECE079CEAE5AF9EE5C6F09788C59EABA342E40B92E549AB3EC5B78
                                                                                                                                                                                                SHA-512:D323EDEE111B85D4CE2CC8F81058BB562B6CA4981988167017F3EA9AF839CABA3418CAA08A6158B585566D3B9BAE7FD23A4EA8D5E8DE9F960218D62B5FF43E96
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...@..@...@.....C.].....@................a...P..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....e.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".mqgaap20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U.>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z.......................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4194304
                                                                                                                                                                                                Entropy (8bit):0.374561222524308
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:gm4cEvxakCvUzyo1e3mlL6OHdcqB2TfPv9Q7c0oW7j7g1HF13:DEjCszyos3mlOOuqBW27c0FnaHj3
                                                                                                                                                                                                MD5:5FB896373D3686B2D30D41F7F9549548
                                                                                                                                                                                                SHA1:0DE360F81F4FE750024483E870E5B18605730D4A
                                                                                                                                                                                                SHA-256:8FD0B093519F59F1CC8E7608BAE8320B8075B386F5E29772E76DCA5354ED6E8E
                                                                                                                                                                                                SHA-512:92AFB1E872040CF05A63BA97B083F66B9E73958BB794305D8A8D2647DBADF8E491E183686693228235DFB4F387B09FFB716F3610B357CA86C54A1F0A44EC29C7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...@..@...@.....C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....i.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".mqgaap20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U?:K..>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggered....(..$...
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4194304
                                                                                                                                                                                                Entropy (8bit):0.04072409673411545
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:KS0EbtmqvDtKX7mJEa3XxxTxqZ/g+XQ970R6Eqhq7Nn8nG1gQMNK0jn8y08Tcm2D:z0EtxeK8YZFh8QCgRKA08T2RGOD
                                                                                                                                                                                                MD5:7F7BF8281372BCE1426E2AF7CE34AE5F
                                                                                                                                                                                                SHA1:C729F57084538D0B9AB237206A561483A75C1A94
                                                                                                                                                                                                SHA-256:5642F885B25B4BDE92EDA042FA7A5C08100F58A7DF661438D69023932AEA2A41
                                                                                                                                                                                                SHA-512:BF4ACBCE216C3C5A2AB09DA65391B7A8BFC3205A3530F2925EB64AD1ACF25CAA5BCE877834955E1B1258AFBF55D27437102392C6F92365C0B5068D98F17E991E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...@..@...@.....C.].....@................b...Q..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".mqgaap20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4194304
                                                                                                                                                                                                Entropy (8bit):0.03953838655259149
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:TN0EbtmqvDKKXWJLMo4sPqpRX/ggjukqhIRNEfgW1gQMrCYptn8y08Tcm2RGOdB:J0EtK4osfghQhygfCU08T2RGOD
                                                                                                                                                                                                MD5:0C2F66F2FB69E1DCB659640594490B77
                                                                                                                                                                                                SHA1:3E4DDFABCFFC7F3B04F9DC6C69C36120818CCD3B
                                                                                                                                                                                                SHA-256:573642557BE474D8E19A21DE221B370272C1C8F9E904B917E42BCC667157F47C
                                                                                                                                                                                                SHA-512:9A3FBCF9EF3757DAC8949702465309745E6CF365E57B93A2291508F52C902859E76A500B7A3701C610BF149F3436E33FD16D44CB707DF10785658B3B011C23E1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...@..@...@.....C.].....@...............x_..0O..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".mqgaap20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                                                Entropy (8bit):0.3553968406659012
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:biUXhV0xosU8xCe+JKlkQuMRxCb8ZXfgYJ0IJpP0KLsyW1L7Fx6:bFRqxosU8xWMk8xVZ4YWI30otWn
                                                                                                                                                                                                MD5:CFAB81B800EDABACBF6CB61AA78D5258
                                                                                                                                                                                                SHA1:2730D4DA1BE7238D701DC84EB708A064B8D1CF27
                                                                                                                                                                                                SHA-256:452A5479B9A2E03612576C30D30E6F51F51274CD30EF576EA1E71D20C657376F
                                                                                                                                                                                                SHA-512:EC188B0EE4D3DAABC26799B34EE471BEE988BDD7CEB011ED7DF3D4CF26F98932BBBB4B70DC2B7FD4DF9A3981B3CE22F4B5BE4A0DB97514D526E521575EFB2EC6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...@.@...@..............@...................................`... ...i.y.........CrashpadMetrics.....i.y..Yd.h.......A.......e............,.........W.......................W....................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.UsedPct.......h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.........A............................E.[4.f..................E.[4.f.................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.Errors............i.y..Yd.........A..................._..-`....h-.....................h-....................Crashpad.HandlerLifetimeMilestone.......0...i.y.[".........................................i.y..Yd.@.......C...........................VM....],................WM....],................Stability.BrowserExitCodes...... ...i.y......VM....],........H...i.y.1U!S............................................................ ...i.y...0...WM....],........................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                Entropy (8bit):3.060980776278344
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:FiWWltl/9UgBVP/Sh/JzvLi2RRIxINXj1J1:o1//BVsJDG2Yq
                                                                                                                                                                                                MD5:74B32A83C9311607EB525C6E23854EE0
                                                                                                                                                                                                SHA1:C345A4A3BB52D7CD94EA63B75A424BE7B52CFCD2
                                                                                                                                                                                                SHA-256:06509A7E418D9CCE502E897EAEEE8C6E3DCB1D0622B421DD968AF3916A5BFF90
                                                                                                                                                                                                SHA-512:ADC193A89F0E476E7326B4EA0472814FE6DD0C16FC010AAF7B4CF78567D5DF6A1574C1CE99A63018AFE7E9AD68918147880621A3C00FAA7AD1014A0056B4B9C4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:sdPC......................5.y&.K.?....................................................................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................48ea0ba2-e9bb-4568-92cb-0f42a5c5d505............
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):37817
                                                                                                                                                                                                Entropy (8bit):5.5558472692556435
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:eQ19Uv7pLGLdWAWPaYfRf8F1+UoAYDCx9Tuqh0VfUC9xbog/OVUDPQlrwP5H4Ddc:eQ19UpcdWAWPaYfRfu1jaBDQOP5HCLti
                                                                                                                                                                                                MD5:2AD0C1053745DB1CFB1D9FB2870E34F3
                                                                                                                                                                                                SHA1:AD76968E474EBE31E104536E50EE39F1760493AF
                                                                                                                                                                                                SHA-256:46A32ADB620F38D7C4B9B8F3EC67E4A1F07D567455AB4A99250D01DC8493847C
                                                                                                                                                                                                SHA-512:EAEB0FB030BD59E3494F4C528F0D2A55E9F21943F5DAD602E5C382EFFFB1523E5B534093173E64AE982E93F84994769C89617403FA5408D43010072964953EDB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358616843847037","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358616843847037","location":5,"ma
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13363
                                                                                                                                                                                                Entropy (8bit):5.23738079666307
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:sVDJ9pQTryZigaba4uy4JcG7PNo0k4eYgj3/8Ppj+FVArxJ1f:sVDLA3ujJ97FMopUVId
                                                                                                                                                                                                MD5:7860B350A321DBA21CE90F2C8F7DD169
                                                                                                                                                                                                SHA1:81EDD8D54FA5773D25B6C6209A77BF0F7CC1B220
                                                                                                                                                                                                SHA-256:9F641E358078289ED67AB0C9BD5B72408F2F3371BB91ADFB51389D87E34B0273
                                                                                                                                                                                                SHA-512:9E7B5265B2F808ADA49D56400C038D3463AB864BF1E6C8C1FFD816258CE6FF59B76A85EB517E7760D704C760361A1B5BAB24E53F1A85FAD12491AA7A2D416435
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358616844440819","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):12636
                                                                                                                                                                                                Entropy (8bit):5.156230432745638
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:sVDJ9pQTryZigaba4uy4JcG7PNo0bYgj3/8Ppj+FVAFxJ1f:sVDLA3ujJ97FgpUVOd
                                                                                                                                                                                                MD5:F4D9E6DF89581AE4B6BCD97A9D512F7F
                                                                                                                                                                                                SHA1:E0F75E2F19636B34899ACED86BB047B9DC1131B8
                                                                                                                                                                                                SHA-256:355276CC1CBA812E439D3DC372B6EDF180B758DBDE3B1B126AD768A8F9C2FFF9
                                                                                                                                                                                                SHA-512:748702E0399441685621B668CA9D40C981A86E9699F93F5B60C618198B2B5E0DC3097E549DE0C8E7B7743EF7CA634909423393BAE71A331A5E46503B565757BB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358616844440819","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13401
                                                                                                                                                                                                Entropy (8bit):5.236441473058776
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:sVDJ9pQTryZigaba4uy4JcG7PNo0k4eYgj3/8Ppj+FVAaxJ1f:sVDLA3ujJ97FMopUVBd
                                                                                                                                                                                                MD5:692087FBA0630C31FAFED8B897E629FD
                                                                                                                                                                                                SHA1:4C75DE5C0033B805AEA52E25A8E78267E4805811
                                                                                                                                                                                                SHA-256:7995433A55B9E32AE83C32C08A8562955DCC7F6ABD33B8A218ED0D60FA64CC66
                                                                                                                                                                                                SHA-512:E3D2BD46AF80C7007195FF89CE2BE32D5E6B9EE142A7FA9D2A7BE3B0FB234D4E356564BA304BD57191C105AD0F16F171BF1AF52F92A12C7786AFC056F40F1E8F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358616844440819","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):25012
                                                                                                                                                                                                Entropy (8bit):5.566755255936687
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:ehf9KAWPaYfsf8F1+UoAYDCx9Tuqh0VfUC9xbog/OV+DPLlrwbmpOtu/:ehf9KAWPaYfsfu1jaPDLObft0
                                                                                                                                                                                                MD5:FCB0A2D0184A22D5BA88376305884BE4
                                                                                                                                                                                                SHA1:7BF9E910A0B65ED8E9A09CD5F07B69776B267A91
                                                                                                                                                                                                SHA-256:82F57382591E398B9ED7F51D8D13196F66015864FC6CF87EE3BFA1987D87498F
                                                                                                                                                                                                SHA-512:7DD048F99462312459249761BA0DD2F286BE9781D56A2AC32976D475EF406A9FBED61AE15335839D6D1DD4A9CD66B91930A18A49EE27985239273753F2762BD8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358616843847037","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358616843847037","location":5,"ma
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):12698
                                                                                                                                                                                                Entropy (8bit):5.156328515062899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:sVDJ9pQTryZigaba4uy4JcG7PNo0bYgj3/8Ppj+FVAgxJ1f:sVDLA3ujJ97FgpUVLd
                                                                                                                                                                                                MD5:9EEA15AA7113B340CE74E33D6A245FE1
                                                                                                                                                                                                SHA1:8227D90305D7C0E04C65925FDFF8D48A8525B4DB
                                                                                                                                                                                                SHA-256:847B1EC1EBBB8E2FA6301912C569F7D6CB51C9FF8ECF6D824F849A2AA347B632
                                                                                                                                                                                                SHA-512:42D143DC7FFC7578332004A8698C0A0331876C939288A49220EE8EB09A17BFE7A36F564562641AF49F9BF32F47668467BB252DDC2C186C9AC09B3DE03A7F2FD8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358616844440819","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                Size (bytes):1696088
                                                                                                                                                                                                Entropy (8bit):5.041510012319932
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:rVf7cghkN/vhtyQwm66Ao3ENUsifY+KEbl2T:rVfKSjmi5
                                                                                                                                                                                                MD5:7469D3724088EF14A3BB9740BCDB2554
                                                                                                                                                                                                SHA1:C4E4599F96C9B01887A34AFF859103136B077B80
                                                                                                                                                                                                SHA-256:EC38DBC24E671FD41FFBF5D26C055319399C6E1DC42E152F62485ED754013465
                                                                                                                                                                                                SHA-512:A67554EADB03A629A45C54EFB989192B409AB843F0615D2AA5A61887CFF0CFFEDD7ACC0B5236450A120B90596E26D6A368169DE984F8E52652DE3751E798A811
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...m.................DB_VERSION.1....................QUERY_TIMESTAMP:edge_hub_apps_manifest_gz4.7.*.13358616853175203.$QUERY:edge_hub_apps_manifest_gz4.7.*..[{"name":"edge_hub_apps_manifest_gz","url":"https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&sr=c&sig=R83mlHRCqeHRG9T0loza5cz3U8zjuZzQy2wVvoSHGHw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-06-30T00%3A00%3A00Z&sp=r&assetgroup=Shoreline","version":{"major":4,"minor":7,"patch":107},"hash":"Qoxdh2pZS19o99emYo77uFsfzxtXVDB75kV6eln53YE=","size":1682291}]..t..................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13358616853176456.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=R83mlHRCqeHRG9T0loza5cz3U8zjuZzQy2wVvoSHGHw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-06-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):293
                                                                                                                                                                                                Entropy (8bit):5.086856119527606
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:5M1wkn23oH+Tcwt9Eh1ZB2KLlskAQyq2Pwkn23oH+Tcwt9Eh1tIFUv:5rfYeb9Eh1ZFLCQyvYfYeb9Eh16FUv
                                                                                                                                                                                                MD5:EB165BE20589EE92A62EC0F58325B054
                                                                                                                                                                                                SHA1:81B8902ECABC07E94827295F6E34499EBD92B0EE
                                                                                                                                                                                                SHA-256:3770514318649DDF85E8CB9D496568D50C00AAEA076436E2EE544197A089A26B
                                                                                                                                                                                                SHA-512:4101AEF058ECA25290F5E8489011D4E6DD59D76C8333A004B3661003C2474BD97381FE89211BB39FEBE4F26D9D584F73C9DBDFF5C2A38AE90AF31765B7B75362
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:12.224 2094 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db since it was missing..2024/04/26-16:54:12.443 2094 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):12288
                                                                                                                                                                                                Entropy (8bit):0.3202460253800455
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
                                                                                                                                                                                                MD5:40B18EC43DB334E7B3F6295C7626F28D
                                                                                                                                                                                                SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                                                                                                                                                                                SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                                                                                                                                                                                SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                Entropy (8bit):0.43508159006069336
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBI:TouQq3qh7z3bY2LNW9WMcUvB
                                                                                                                                                                                                MD5:F5237AED0F897E7619A94843845A3EC3
                                                                                                                                                                                                SHA1:A0C752C9C28A753CFB051AACE2ADA78A6D1288C3
                                                                                                                                                                                                SHA-256:D4463972AD7B1582F05C8E17074CE863D45CA625C2C672DB0D37F3AF4C7ACE42
                                                                                                                                                                                                SHA-512:D3C9718794E455D415D8EDF23B576E0A70356B8D71B8DD374D25B8065FEF608E114E13395B4B54462739882A141F4DBE00E3A370D6E4160504428A849CC893A3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):262512
                                                                                                                                                                                                Entropy (8bit):9.47693366977411E-4
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:LsNlvQ+t:Ls3Vt
                                                                                                                                                                                                MD5:ED7D5E2C082264ECEB5845AB89A4BA2B
                                                                                                                                                                                                SHA1:99E7EBFC9B5137FE35A93CBC2966A3FE0FB4486E
                                                                                                                                                                                                SHA-256:B36CCB892A6BBA587096BC3B4F226ABC569E776A8CA616A2FDF0CCCAF9B08A26
                                                                                                                                                                                                SHA-512:013D1493D4C9ABD5AC23008869BA60E5CF20FEC44DA636735C28B1B1A43097FD94417AB1D15FE041A9B367A210FC9981B0A6475B4A988E3B35CEEE57AC7A8F97
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................[.[.u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):305
                                                                                                                                                                                                Entropy (8bit):5.21873603412885
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2WbSM1wkn23oH+TcwtnG2tbB2KLlQWogOq2Pwkn23oH+TcwtnG2tMsIFUv:2ySrfYebn9VFLOdgOvYfYebn9GFUv
                                                                                                                                                                                                MD5:ED3AEF835EFD3DD5A3A1375187C8EED7
                                                                                                                                                                                                SHA1:A6876F5B264346B77874A48E45AD79F543A79AF4
                                                                                                                                                                                                SHA-256:EC5E3363AE4A3414C0534F9C4A91B28481A98B73829DEFB48EB46704BF86D62D
                                                                                                                                                                                                SHA-512:4B8B7D2A27B5B0D5C985B806AA27A42BA8669AD9AD8832E2E0AB2731A7337446FE7A067552DD1C15D0DA701BE0F795E936C73B7E462D1BAF2FE3976E45BABE7D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:03.898 1ca4 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db since it was missing..2024/04/26-16:54:03.911 1ca4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                Entropy (8bit):0.494709561094235
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
                                                                                                                                                                                                MD5:CF7760533536E2AF66EA68BC3561B74D
                                                                                                                                                                                                SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                                                                                                                                                                                SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                                                                                                                                                                                SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                Entropy (8bit):0.6134071377657226
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TLqpR+DDNzWjJ0npnyXKUO8+jkWSpXYmL:Te8D4jJ/6Up+oh
                                                                                                                                                                                                MD5:B9CA869E8ADA553B82070171CB3D1736
                                                                                                                                                                                                SHA1:8E5DDB6EBB36F099C034F2198A980F36A4805449
                                                                                                                                                                                                SHA-256:954C8D36C864FDAFDE28DF34B64C648C6751BC5CC8D40CB555E40E8C7164D43E
                                                                                                                                                                                                SHA-512:B5B908A731FB63CE9008FAE383F92E206CD974A52B6F06B91E1F0F5118177F55E00A7AE7EC2FFCFDA80A7A7BE6F7878D9C216FD977FEAEDE2CC3ED5F816D0648
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):392643
                                                                                                                                                                                                Entropy (8bit):5.409243249709894
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:Hz/imJpx6WlPSwKWaHu5MURaYq49QxxanyEndBuHltBfdK5WNbsVEAiPqCfXtLPg:Hp3MSq49UEndBuHltBfdK5WNbsVEAiPU
                                                                                                                                                                                                MD5:1701B820FF75E14341EC0208AA376097
                                                                                                                                                                                                SHA1:42CD9ED8CCCC10B2061FF7B56F80A4C95C728FE3
                                                                                                                                                                                                SHA-256:8ED99804564000075BB09AC4D5F714E978039A8A3FFB46F528AEF2B6D0A5D7AC
                                                                                                                                                                                                SHA-512:571214B9B3FC568267FD358E2B199FC9D0C71C8FDDD7821CC6B856EAD0474325E2C3287699C2BA66ED488C482F47B8F7A02CC524AB06219F6DE49C01572FD37E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...m.................DB_VERSION.1..=................&QUERY_TIMESTAMP:domains_config_gz2.*.*.13358616853193229..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=R83mlHRCqeHRG9T0loza5cz3U8zjuZzQy2wVvoSHGHw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-06-30T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":75},"hash":"EwG2gkfquexLj6u3yjHyiL4YQwdU318k1Hub+1rSDMI=","size":391864}].xW..}...............ASSET_VERSION:domains_config_gz.2.8.75..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-k
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):309
                                                                                                                                                                                                Entropy (8bit):5.1863459888659955
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:B7Gq1wkn23oH+Tcwtk2WwnvB2KLlABSVq2Pwkn23oH+Tcwtk2WwnvIFUv:BC1fYebkxwnvFLqBSVvYfYebkxwnQFUv
                                                                                                                                                                                                MD5:9D2CC4BC46F16BB53D91E28B8CAADCC9
                                                                                                                                                                                                SHA1:E2773ACF13B13F8C9E253B013D2BE8A117494F6D
                                                                                                                                                                                                SHA-256:7FF6B13369AB01108E75847F97B472DAC4089BFB6B30705C32F436AAD3053487
                                                                                                                                                                                                SHA-512:E2CE6BB3EC6EE8C65A97DA3BDA7CE1F44AD2B0C883B31444FE1F7201C388B4229DCD5429D4A4A799575A9B536565DD781B95EB39D02488C10011CFF5AB5A44B9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:12.077 20d0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/04/26-16:54:12.359 20d0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                Size (bytes):374811
                                                                                                                                                                                                Entropy (8bit):5.396157174836558
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:dWLgimLVvUrsc6rRA81b/18jyJNjfvrfM6Ro:cLBgAg1zfvg
                                                                                                                                                                                                MD5:820AC0A9FA583CBFAD33B98BF9A5189B
                                                                                                                                                                                                SHA1:C2E534317B352AFCDB9B688CA31F0C20B234434E
                                                                                                                                                                                                SHA-256:2B761275210CA4D0626D13B91906592C25D75976A27621A1F2E8C3547679AC04
                                                                                                                                                                                                SHA-512:B2B74864DDB335580F4649C1F87E5C06B825D37C209D8FFB418D17F80938642C6203140E94ADA198DDDC198B9789B1BD9F12744761675D4477401DFDA03DCAC3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):209
                                                                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                                SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                                SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                                SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):281
                                                                                                                                                                                                Entropy (8bit):5.204757127497509
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2W3s1wkn23oH+Tcwt8aVdg2KLlQWoIbL+q2Pwkn23oH+Tcwt8aPrqIFUv:2UfYeb0LOdIf+vYfYebL3FUv
                                                                                                                                                                                                MD5:408AC9FE8F8AB57CEF80A381DB806DC5
                                                                                                                                                                                                SHA1:0D02F3BDE34699FC592D5E39C1C010666DE263BF
                                                                                                                                                                                                SHA-256:83AB60F6395422F89B3784DFFBA83A3409A2036BCC5B07ACFD74A66A3A527204
                                                                                                                                                                                                SHA-512:F14CA8477CEE8EBAFCB335A0F1DF86A7B1C40B014A08AE5B5B4B6F99B279E0D82F79477FF2BCCAE7291300226D606A561C32316A99373C0A14DA287B53CB8295
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:03.892 1c9c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules since it was missing..2024/04/26-16:54:03.907 1c9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):209
                                                                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                                SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                                SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                                SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):285
                                                                                                                                                                                                Entropy (8bit):5.16176923213009
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2Woes1wkn23oH+Tcwt86FB2KLlQmUF/jL+q2Pwkn23oH+Tcwt865IFUv:2dMfYeb/FFLOFV+vYfYeb/WFUv
                                                                                                                                                                                                MD5:3BB61D2120726479457C836FB4115292
                                                                                                                                                                                                SHA1:0AAE10CCE9BA729CB914A5F60BD69057487EC72B
                                                                                                                                                                                                SHA-256:4317B3F0EC1FAFC5BC3F096E14FF075181F27F9F6850505E61171F594225255E
                                                                                                                                                                                                SHA-512:D6AF710CE132F41763B7A54F4C37664F562870B06BE49B46BFEA044D3E869596B860AED0E3F102647C7272FDFF9117C473E369C7F618A47F99A449DC0158F390
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:03.911 1c9c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts since it was missing..2024/04/26-16:54:04.136 1c9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1197
                                                                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                                MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                                                                                SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                                                                                SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                                                                                SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):322
                                                                                                                                                                                                Entropy (8bit):5.2169694578194
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2bt+q2Pwkn23oH+Tcwt8NIFUt8FgyZZmw+FgRrVkwOwkn23oH+Tcwt8+eLJ:2bovYfYebpFUt8FgyZ/+FgRx5JfYebqJ
                                                                                                                                                                                                MD5:8DD0DC635B0CCF3DE2C54043F8968A06
                                                                                                                                                                                                SHA1:EEF235D06FD837DCC567C1193A8AAA52C5A77FA8
                                                                                                                                                                                                SHA-256:1C8187C9734B435030A17F99777671D16699DFA3466CC98D544E938369D08502
                                                                                                                                                                                                SHA-512:82E9EC44878CC0A08E782A92C44AC6DDA1D182A480354815A9C265C635B88FDF30A1DCFDAC35A6CD2380618B73053233DB9DE2FBBE7D0305057E70D3A496B8D7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:04.650 1c58 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/04/26-16:54:04.739 1c58 Recovering log #3.2024/04/26-16:54:04.741 1c58 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):322
                                                                                                                                                                                                Entropy (8bit):5.2169694578194
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2bt+q2Pwkn23oH+Tcwt8NIFUt8FgyZZmw+FgRrVkwOwkn23oH+Tcwt8+eLJ:2bovYfYebpFUt8FgyZ/+FgRx5JfYebqJ
                                                                                                                                                                                                MD5:8DD0DC635B0CCF3DE2C54043F8968A06
                                                                                                                                                                                                SHA1:EEF235D06FD837DCC567C1193A8AAA52C5A77FA8
                                                                                                                                                                                                SHA-256:1C8187C9734B435030A17F99777671D16699DFA3466CC98D544E938369D08502
                                                                                                                                                                                                SHA-512:82E9EC44878CC0A08E782A92C44AC6DDA1D182A480354815A9C265C635B88FDF30A1DCFDAC35A6CD2380618B73053233DB9DE2FBBE7D0305057E70D3A496B8D7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:04.650 1c58 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/04/26-16:54:04.739 1c58 Recovering log #3.2024/04/26-16:54:04.741 1c58 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4096
                                                                                                                                                                                                Entropy (8bit):0.3169096321222068
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
                                                                                                                                                                                                MD5:2554AD7847B0D04963FDAE908DB81074
                                                                                                                                                                                                SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                                                                                                                                                                                SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                                                                                                                                                                                SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                Entropy (8bit):0.40981274649195937
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
                                                                                                                                                                                                MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                                                                                                                                                                                SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                                                                                                                                                                                SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                                                                                                                                                                                SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):429
                                                                                                                                                                                                Entropy (8bit):5.809210454117189
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, 1st free page 10, free pages 4, cookie 0x45, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):159744
                                                                                                                                                                                                Entropy (8bit):0.5460179524380925
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:JygU+bGzPDLjGQLBE3up+U0jBo4tgi3JMe9xJDECVjN:JyX+GPXBBE3upb0HtTTDxVj
                                                                                                                                                                                                MD5:B12E6B7E80431D98DFE4000975207E01
                                                                                                                                                                                                SHA1:011A35EF3F1BA1FD3DCB863C6D21F8428D63DE6C
                                                                                                                                                                                                SHA-256:CE713C34D55ADDD711E51F68CC838D849F39CC1E828EF32B200AACC300AF97AE
                                                                                                                                                                                                SHA-512:51B3E91806FD79E177640ACD15F35946DAD1A56507960C49B5CA67E268BCC50CE7DE1A3BA0D328FB5C4C2780411E934D014358D1C71EFE293199631F36449C88
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ .......'...........E......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8720
                                                                                                                                                                                                Entropy (8bit):0.32872990409968056
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:cA/J3+t76Y4QZZofU99pO0BY5qaqR4EZY4QZvGzHn:thHQws9LdWqhBQZGLn
                                                                                                                                                                                                MD5:1DD1647A175C3637ED8782BEB6C7C9E2
                                                                                                                                                                                                SHA1:4226D28017189D53C1805E958FD4BF158703A78D
                                                                                                                                                                                                SHA-256:7BF1241E1B0034733A3A9E6BEE8AF78418D7E910A8AED52EAD942046F0DC5659
                                                                                                                                                                                                SHA-512:7CF7BE936A0B85C1477DB98CF90F3C2A190AC96774C1B9B166614012589F60C5158C0CF54447087E137024DDCE7A86EE571CCFAC86797F0473ABAD95BB4E36D2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:............<......'....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):115717
                                                                                                                                                                                                Entropy (8bit):5.183660917461099
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 12, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):49152
                                                                                                                                                                                                Entropy (8bit):3.3017262704618338
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:qj9P0QZcVP/KbtRQkQerV773pLyhkCgam6IWRKToaAu:qdxeVP/ie2V7s+FmRKcC
                                                                                                                                                                                                MD5:4F524D1F54FD696C3DA6A4277CE9D1CD
                                                                                                                                                                                                SHA1:2D498322A9BE8C6EC6943FC1E64160462FFD136F
                                                                                                                                                                                                SHA-256:218238CB856234F0DD315F5A46E1467A0DC1DC0BF4F388C685E42108272B322D
                                                                                                                                                                                                SHA-512:A97A02EBEF67996C922514A8FFB229AABC192C08B1EC30164D72F8467BFF41EDCDCBFA2C215CA380DB153A8060558BAD712D38C9649125211C981FAA47315D51
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):406
                                                                                                                                                                                                Entropy (8bit):5.298296823982281
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:2CMIvYfYeb8rcHEZrELFUt8FCMZ/+FCx5JfYeb8rcHEZrEZSJ:DFYfYeb8nZrExg8cyjJfYeb8nZrEZe
                                                                                                                                                                                                MD5:3805D72F38CEE7E0940F71A8BF6503F5
                                                                                                                                                                                                SHA1:C8BC7C31EFADD09ED54717E6D59C2F525EC4D5AA
                                                                                                                                                                                                SHA-256:1E1F6FE8032DC7A5ADF3C6E9C720D7A746FBDD59D1E046DE831F81B3F1E262DF
                                                                                                                                                                                                SHA-512:466DA936A47F2DDC6C586C081FB343230885DB162F457925F6533034FD893490D695C0B39BFE90EA73BAE046D0DFF79AF844580EC1A8AF81849E1807BF54D633
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:07.820 1c58 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/04/26-16:54:07.820 1c58 Recovering log #3.2024/04/26-16:54:07.821 1c58 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):406
                                                                                                                                                                                                Entropy (8bit):5.298296823982281
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:2CMIvYfYeb8rcHEZrELFUt8FCMZ/+FCx5JfYeb8rcHEZrEZSJ:DFYfYeb8nZrExg8cyjJfYeb8nZrEZe
                                                                                                                                                                                                MD5:3805D72F38CEE7E0940F71A8BF6503F5
                                                                                                                                                                                                SHA1:C8BC7C31EFADD09ED54717E6D59C2F525EC4D5AA
                                                                                                                                                                                                SHA-256:1E1F6FE8032DC7A5ADF3C6E9C720D7A746FBDD59D1E046DE831F81B3F1E262DF
                                                                                                                                                                                                SHA-512:466DA936A47F2DDC6C586C081FB343230885DB162F457925F6533034FD893490D695C0B39BFE90EA73BAE046D0DFF79AF844580EC1A8AF81849E1807BF54D633
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:07.820 1c58 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/04/26-16:54:07.820 1c58 Recovering log #3.2024/04/26-16:54:07.821 1c58 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):334
                                                                                                                                                                                                Entropy (8bit):5.160739978559196
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2oq2Pwkn23oH+Tcwt8a2jMGIFUt8FPiZmw+F+O0kwOwkn23oH+Tcwt8a2jMmLJ:2ovYfYeb8EFUt8FPi/+F+O05JfYeb8bJ
                                                                                                                                                                                                MD5:BF7EC074FDC1857DFF8DA58C6051B396
                                                                                                                                                                                                SHA1:CB13A329A9D91C4A4902CE9C24089DF5A95ACB68
                                                                                                                                                                                                SHA-256:97F7B3ABBD8104EE9A6379FE39E102C8F89907F5C3C3197F8E9514214CF83DC6
                                                                                                                                                                                                SHA-512:338726D0A41E4C61727AEFF2A12DE90A454E51BFF642FCE2A1876BDBA317CB9C132162F6D3DFA119EC0D3AF46BE1F9834EE5652D086F1B685B1817AA270B0292
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:04.822 1da4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/04/26-16:54:04.823 1da4 Recovering log #3.2024/04/26-16:54:04.834 1da4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):334
                                                                                                                                                                                                Entropy (8bit):5.160739978559196
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2oq2Pwkn23oH+Tcwt8a2jMGIFUt8FPiZmw+F+O0kwOwkn23oH+Tcwt8a2jMmLJ:2ovYfYeb8EFUt8FPi/+F+O05JfYeb8bJ
                                                                                                                                                                                                MD5:BF7EC074FDC1857DFF8DA58C6051B396
                                                                                                                                                                                                SHA1:CB13A329A9D91C4A4902CE9C24089DF5A95ACB68
                                                                                                                                                                                                SHA-256:97F7B3ABBD8104EE9A6379FE39E102C8F89907F5C3C3197F8E9514214CF83DC6
                                                                                                                                                                                                SHA-512:338726D0A41E4C61727AEFF2A12DE90A454E51BFF642FCE2A1876BDBA317CB9C132162F6D3DFA119EC0D3AF46BE1F9834EE5652D086F1B685B1817AA270B0292
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:04.822 1da4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/04/26-16:54:04.823 1da4 Recovering log #3.2024/04/26-16:54:04.834 1da4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 28, cookie 0x1d, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):57344
                                                                                                                                                                                                Entropy (8bit):0.863060653641558
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:u7/KLPeymOT7ynlm+yKwt7izhGnvgbn8MouB6wznP:u74CnlmVizhGE7IwD
                                                                                                                                                                                                MD5:C681C90B3AAD7F7E4AF8664DE16971DF
                                                                                                                                                                                                SHA1:9F72588CEA6569261291B19E06043A1EFC3653BC
                                                                                                                                                                                                SHA-256:ADB987BF641B2531991B8DE5B10244C3FE1ACFA7AD7A61A65D2E2D8E7AB34C1D
                                                                                                                                                                                                SHA-512:4696BF334961E4C9757BAC40C41B4FBE3E0B9F821BD242CE6967B347053787BE54D1270D7166745126AFA42E8193AC2E695B0D8F11DE8F0B2876628B7C128942
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):45056
                                                                                                                                                                                                Entropy (8bit):0.40293591932113104
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TLVgTjDk5Yk8k+/kCkzD3zzbLGfIzLihje90xq/WMFFfeFzfXVVlYWOT/CUFSe:Tmo9n+8dv/qALihje9kqL42WOT/9F
                                                                                                                                                                                                MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                                                                                                                                                                                SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                                                                                                                                                                                SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                                                                                                                                                                                SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):188
                                                                                                                                                                                                Entropy (8bit):5.423404609678128
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YWRAWNjBSVVLTRn0xmuRA9E+L3x8HQXwlm9yJUA6XcIR6RX77XMqGwmvXjz2SQ:YWyWN1iL50xHA9vh8wXwlmUUAnIMp5sO
                                                                                                                                                                                                MD5:6833E2FEEACF2930174137246FC7E09F
                                                                                                                                                                                                SHA1:7707DD22D2CFD3C3B79D727C93AE1D3DFD90B307
                                                                                                                                                                                                SHA-256:839EB286A9A424BFB655D9DA050BE4CAE90B3DE4894CFE1F352919B551F17C0C
                                                                                                                                                                                                SHA-512:B987F42C327EA83EE824E0E9BBC2AE5727CBB3B8DF29659C7E11798E24D5F8A94A05644200B6B57754876050E805EEAB90A0DAC437296BFED54C49535AF133C0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                Entropy (8bit):3.926136109079379
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                Entropy (8bit):3.926136109079379
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                Entropy (8bit):3.926136109079379
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):36864
                                                                                                                                                                                                Entropy (8bit):0.7604139946346429
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:TaIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBkvI:uIEumQv8m1ccnvS6B
                                                                                                                                                                                                MD5:792B50A44E9070CD759ACCFFF3B4471D
                                                                                                                                                                                                SHA1:4D0309D8BF72A97DED8D81B8088EF5DC730B72D1
                                                                                                                                                                                                SHA-256:77E0A2A301D10D61E39C3FFF2CA4B5D5E162C6806CFD9F2648157ECD950A0186
                                                                                                                                                                                                SHA-512:0C73563BE5A32E6DEAF0EBF3EF2DA3BF9F16E6715DBF55F1F77F295456527250FEE7D89B3EDCE9DDFEA4A9F5C9F07C25F4E0EF894C04E90E1F8999289F79D74F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):203
                                                                                                                                                                                                Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):203
                                                                                                                                                                                                Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):36864
                                                                                                                                                                                                Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):881
                                                                                                                                                                                                Entropy (8bit):5.301635895321685
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:YXs5yZVMdBs8JZFRudFGcsFZFGJ/dbG7nby:YXsA8s6fcdsTgzbZ
                                                                                                                                                                                                MD5:27722D97477680DD2027B7904A65F97F
                                                                                                                                                                                                SHA1:99241644B06B4CBE23AD5D69CECAAABE4653F3BC
                                                                                                                                                                                                SHA-256:2586F54AB1DF261CA2F8B370C9B82516F86FBC3ED98C9419A7D1E2D4628B5709
                                                                                                                                                                                                SHA-512:7870A14C219A081EFC7B92C9C2B29B9AD53E1E0502B9A149BA2D2FDC377ABC3FF53CEBBF77A90F06A7138DC76920DC114BFDA6C24A3601005E6DB7917C9331E6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13361208848781046","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13361208851301510","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13361208862420089","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com"}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                Entropy (8bit):4.718418993774295
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                Entropy (8bit):0.5744102022039023
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isCHIrdNG7fdjxHIXOFSY:TLiOUOq0afDdWec9sJKG7zo7J5fc
                                                                                                                                                                                                MD5:8B7CCBAE5FB8F1D3FDB331AED0833FB0
                                                                                                                                                                                                SHA1:7924CE8D7CF818F1132F1C8A047FBEEF13F18877
                                                                                                                                                                                                SHA-256:8029C4EAA75734867C5970AB41422A7F551EBFDF65E152C09F8A4038B17080C8
                                                                                                                                                                                                SHA-512:23B07F98E037ECC9BAAB37EA93264503B936CA180F4873D19944D186F3529926CBDC7A0962E7A51EADC8CEB2CA85D94BFC3C431D0068B8320C45BF24C0DDB163
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9395
                                                                                                                                                                                                Entropy (8bit):4.92914428258725
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:sVHkdBc1J1KPLb9Fu7aYgj37d85Th6Cp9/x+6M8muecmAeCXNe4zvrx2eHQyV0Ef:sVHkd4JcG7aYgj3x8Ppj+FVAFxJ1f
                                                                                                                                                                                                MD5:C01386A84CC6E6A922D0688EFCB16DA8
                                                                                                                                                                                                SHA1:ABFDEFA4482EF9F9B5895B97924163B484537AFB
                                                                                                                                                                                                SHA-256:86F71BF3241F7B049254E8BF6678F94E8F9298331810224EFFD97475B029B1AC
                                                                                                                                                                                                SHA-512:1801EEF2510061A7FCB4F0DB2C8D05DDC84327E7DE1CAB768549B86D64CED91103177B6CAD30ADDC8B856AA60224F6D1F87BD9C047FB7DC441F0216306AE2455
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358616844440819","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9395
                                                                                                                                                                                                Entropy (8bit):4.92914428258725
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:sVHkdBc1J1KPLb9Fu7aYgj37d85Th6Cp9/x+6M8muecmAeCXNe4zvrx2eHQyV0Ef:sVHkd4JcG7aYgj3x8Ppj+FVAFxJ1f
                                                                                                                                                                                                MD5:C01386A84CC6E6A922D0688EFCB16DA8
                                                                                                                                                                                                SHA1:ABFDEFA4482EF9F9B5895B97924163B484537AFB
                                                                                                                                                                                                SHA-256:86F71BF3241F7B049254E8BF6678F94E8F9298331810224EFFD97475B029B1AC
                                                                                                                                                                                                SHA-512:1801EEF2510061A7FCB4F0DB2C8D05DDC84327E7DE1CAB768549B86D64CED91103177B6CAD30ADDC8B856AA60224F6D1F87BD9C047FB7DC441F0216306AE2455
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358616844440819","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9395
                                                                                                                                                                                                Entropy (8bit):4.92914428258725
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:sVHkdBc1J1KPLb9Fu7aYgj37d85Th6Cp9/x+6M8muecmAeCXNe4zvrx2eHQyV0Ef:sVHkd4JcG7aYgj3x8Ppj+FVAFxJ1f
                                                                                                                                                                                                MD5:C01386A84CC6E6A922D0688EFCB16DA8
                                                                                                                                                                                                SHA1:ABFDEFA4482EF9F9B5895B97924163B484537AFB
                                                                                                                                                                                                SHA-256:86F71BF3241F7B049254E8BF6678F94E8F9298331810224EFFD97475B029B1AC
                                                                                                                                                                                                SHA-512:1801EEF2510061A7FCB4F0DB2C8D05DDC84327E7DE1CAB768549B86D64CED91103177B6CAD30ADDC8B856AA60224F6D1F87BD9C047FB7DC441F0216306AE2455
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358616844440819","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9395
                                                                                                                                                                                                Entropy (8bit):4.92914428258725
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:sVHkdBc1J1KPLb9Fu7aYgj37d85Th6Cp9/x+6M8muecmAeCXNe4zvrx2eHQyV0Ef:sVHkd4JcG7aYgj3x8Ppj+FVAFxJ1f
                                                                                                                                                                                                MD5:C01386A84CC6E6A922D0688EFCB16DA8
                                                                                                                                                                                                SHA1:ABFDEFA4482EF9F9B5895B97924163B484537AFB
                                                                                                                                                                                                SHA-256:86F71BF3241F7B049254E8BF6678F94E8F9298331810224EFFD97475B029B1AC
                                                                                                                                                                                                SHA-512:1801EEF2510061A7FCB4F0DB2C8D05DDC84327E7DE1CAB768549B86D64CED91103177B6CAD30ADDC8B856AA60224F6D1F87BD9C047FB7DC441F0216306AE2455
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358616844440819","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9395
                                                                                                                                                                                                Entropy (8bit):4.92914428258725
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:sVHkdBc1J1KPLb9Fu7aYgj37d85Th6Cp9/x+6M8muecmAeCXNe4zvrx2eHQyV0Ef:sVHkd4JcG7aYgj3x8Ppj+FVAFxJ1f
                                                                                                                                                                                                MD5:C01386A84CC6E6A922D0688EFCB16DA8
                                                                                                                                                                                                SHA1:ABFDEFA4482EF9F9B5895B97924163B484537AFB
                                                                                                                                                                                                SHA-256:86F71BF3241F7B049254E8BF6678F94E8F9298331810224EFFD97475B029B1AC
                                                                                                                                                                                                SHA-512:1801EEF2510061A7FCB4F0DB2C8D05DDC84327E7DE1CAB768549B86D64CED91103177B6CAD30ADDC8B856AA60224F6D1F87BD9C047FB7DC441F0216306AE2455
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358616844440819","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):33
                                                                                                                                                                                                Entropy (8bit):4.051821770808046
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                                                                MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                                SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                                SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                                SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):25012
                                                                                                                                                                                                Entropy (8bit):5.566755255936687
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:ehf9KAWPaYfsf8F1+UoAYDCx9Tuqh0VfUC9xbog/OV+DPLlrwbmpOtu/:ehf9KAWPaYfsfu1jaPDLObft0
                                                                                                                                                                                                MD5:FCB0A2D0184A22D5BA88376305884BE4
                                                                                                                                                                                                SHA1:7BF9E910A0B65ED8E9A09CD5F07B69776B267A91
                                                                                                                                                                                                SHA-256:82F57382591E398B9ED7F51D8D13196F66015864FC6CF87EE3BFA1987D87498F
                                                                                                                                                                                                SHA-512:7DD048F99462312459249761BA0DD2F286BE9781D56A2AC32976D475EF406A9FBED61AE15335839D6D1DD4A9CD66B91930A18A49EE27985239273753F2762BD8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358616843847037","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358616843847037","location":5,"ma
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):25012
                                                                                                                                                                                                Entropy (8bit):5.566755255936687
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:ehf9KAWPaYfsf8F1+UoAYDCx9Tuqh0VfUC9xbog/OV+DPLlrwbmpOtu/:ehf9KAWPaYfsfu1jaPDLObft0
                                                                                                                                                                                                MD5:FCB0A2D0184A22D5BA88376305884BE4
                                                                                                                                                                                                SHA1:7BF9E910A0B65ED8E9A09CD5F07B69776B267A91
                                                                                                                                                                                                SHA-256:82F57382591E398B9ED7F51D8D13196F66015864FC6CF87EE3BFA1987D87498F
                                                                                                                                                                                                SHA-512:7DD048F99462312459249761BA0DD2F286BE9781D56A2AC32976D475EF406A9FBED61AE15335839D6D1DD4A9CD66B91930A18A49EE27985239273753F2762BD8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358616843847037","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358616843847037","location":5,"ma
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):25012
                                                                                                                                                                                                Entropy (8bit):5.566755255936687
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:ehf9KAWPaYfsf8F1+UoAYDCx9Tuqh0VfUC9xbog/OV+DPLlrwbmpOtu/:ehf9KAWPaYfsfu1jaPDLObft0
                                                                                                                                                                                                MD5:FCB0A2D0184A22D5BA88376305884BE4
                                                                                                                                                                                                SHA1:7BF9E910A0B65ED8E9A09CD5F07B69776B267A91
                                                                                                                                                                                                SHA-256:82F57382591E398B9ED7F51D8D13196F66015864FC6CF87EE3BFA1987D87498F
                                                                                                                                                                                                SHA-512:7DD048F99462312459249761BA0DD2F286BE9781D56A2AC32976D475EF406A9FBED61AE15335839D6D1DD4A9CD66B91930A18A49EE27985239273753F2762BD8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358616843847037","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358616843847037","location":5,"ma
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                Entropy (8bit):2.6641733010661266
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:S8ltHlS+QUl1ASEGhTFljljljljljljljljljljl:S85aEFljljljljljljljljljljl
                                                                                                                                                                                                MD5:22B21EF1C867F920688AD23503CC59B3
                                                                                                                                                                                                SHA1:2A7D083F7C8E2FEA6851D13A3FCB1F37A87D3E8D
                                                                                                                                                                                                SHA-256:7867C6DEC8A5FD95B544F7590EB8257CAD3F7E13E15A938EAA76F04966122C33
                                                                                                                                                                                                SHA-512:ACDE85DD18BBBB3622EECBA14DE7528723D09DB26C7AEAE4201A90763C0775809754BCEB7819171F7AC146C7F364DD8F4640AEB1070186338BA350B60D18313B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):322
                                                                                                                                                                                                Entropy (8bit):5.1690794020891655
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2gPOq2Pwkn23oH+TcwtrQMxIFUt8FsfZmw+FgpRFkwOwkn23oH+TcwtrQMFLJ:2gWvYfYebCFUt8Fg/+FEP5JfYebtJ
                                                                                                                                                                                                MD5:DF3C5F7C05B5FEF1DC8A8D3393D91C4C
                                                                                                                                                                                                SHA1:D4EB19A3A3B84DB051CE2AAA277CED51EF881644
                                                                                                                                                                                                SHA-256:83018D25D79686818D8EE4FEA91E039390B3C76A7175EF963CC7364A9F976F8C
                                                                                                                                                                                                SHA-512:4B34C550311DF4D66E5FA21DC145996D7DD25D9C92B9161E1D3C2B0C5FFEAD6E56B57414973D564F1E958E0580C95E68912FD1BEF24A99C4EDF97A3C5BEBABD8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:04.799 1da4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/04/26-16:54:04.803 1da4 Recovering log #3.2024/04/26-16:54:04.807 1da4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):322
                                                                                                                                                                                                Entropy (8bit):5.1690794020891655
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2gPOq2Pwkn23oH+TcwtrQMxIFUt8FsfZmw+FgpRFkwOwkn23oH+TcwtrQMFLJ:2gWvYfYebCFUt8Fg/+FEP5JfYebtJ
                                                                                                                                                                                                MD5:DF3C5F7C05B5FEF1DC8A8D3393D91C4C
                                                                                                                                                                                                SHA1:D4EB19A3A3B84DB051CE2AAA277CED51EF881644
                                                                                                                                                                                                SHA-256:83018D25D79686818D8EE4FEA91E039390B3C76A7175EF963CC7364A9F976F8C
                                                                                                                                                                                                SHA-512:4B34C550311DF4D66E5FA21DC145996D7DD25D9C92B9161E1D3C2B0C5FFEAD6E56B57414973D564F1E958E0580C95E68912FD1BEF24A99C4EDF97A3C5BEBABD8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:04.799 1da4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/04/26-16:54:04.803 1da4 Recovering log #3.2024/04/26-16:54:04.807 1da4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1335
                                                                                                                                                                                                Entropy (8bit):3.727127085446242
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:3KV9C/NyM4pb8qJcfE6KqsMgYrlZZEpb82s+:3MhBbofEzTCXcbh9
                                                                                                                                                                                                MD5:644002B41899AEC3F1B0F98884781958
                                                                                                                                                                                                SHA1:36D15A8BBC189D2B8A59EDCF108E8132C77C0735
                                                                                                                                                                                                SHA-256:22CDBB823319717D889BB059EEC7B27F1F7899FDADB3722284858831782C2900
                                                                                                                                                                                                SHA-512:D7D090F95EC06D43E5E109AC8CAFB9AF86F22A9384B94547BD0955EC1B11356A88EFA8A2FA51034EAAE294EDBAA3190BEDC2225A6FFC31068C69DFD992FEFE9D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SNSS.......4..a...........4..a......"4..a...........4..a.......4..a.......5..a.......5..a....!..5..a...............................4..a5..a1..,...5..a$...579c9ac0_7df2_4c7c_8c11_24fc9742c081...4..a.......5..a.....=0........4..a...4..a.......................4..a.......................5..a...........5..a....C...file:///C:/Users/user/Desktop/download/download@title_id=16170.svg.............!............................................................................... .........................:.......:.....X.......p...............h...........................................................C...f.i.l.e.:./././.C.:./.U.s.e.r.s./.j.o.n.e.s./.D.e.s.k.t.o.p./.d.o.w.n.l.o.a.d./.d.o.w.n.l.o.a.d.@.t.i.t.l.e._.i.d.=.1.6.1.7.0...s.v.g...................................8.......0.......8....................................................................... .......................................................P...$...5.0.4.1.6.c.b.1.-.6.3.7.9.-.4.e.6.4.-.8.5.9.9.-.4.8.c.8.4.d.4.b.e.3.4.4..........
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):350
                                                                                                                                                                                                Entropy (8bit):5.153792852509552
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2Wogq2Pwkn23oH+Tcwt7Uh2ghZIFUt8FZXZmw+FMFzkwOwkn23oH+Tcwt7Uh2gnd:2dgvYfYebIhHh2FUt8F1/+FMFz5JfYeQ
                                                                                                                                                                                                MD5:D2F6BF5DBA8118799C901DD54D2A29BA
                                                                                                                                                                                                SHA1:DE6CEB98EFA3134FF3524E445DC6D48433E68983
                                                                                                                                                                                                SHA-256:20197E229165BDDEF1FA92984E9E01371CD60229F77879AF177267D46CB0C744
                                                                                                                                                                                                SHA-512:ABCCCC2F493FE982621F4FF15FD1C5B063634338EFCFDB55EC7643C3B94434DA4D5756940C7BF98D34224C414B938C689705586F25BF10A9BC34BDBCBB66C149
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:03.934 1c94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/04/26-16:54:04.049 1c94 Recovering log #3.2024/04/26-16:54:04.051 1c94 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):350
                                                                                                                                                                                                Entropy (8bit):5.153792852509552
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2Wogq2Pwkn23oH+Tcwt7Uh2ghZIFUt8FZXZmw+FMFzkwOwkn23oH+Tcwt7Uh2gnd:2dgvYfYebIhHh2FUt8F1/+FMFz5JfYeQ
                                                                                                                                                                                                MD5:D2F6BF5DBA8118799C901DD54D2A29BA
                                                                                                                                                                                                SHA1:DE6CEB98EFA3134FF3524E445DC6D48433E68983
                                                                                                                                                                                                SHA-256:20197E229165BDDEF1FA92984E9E01371CD60229F77879AF177267D46CB0C744
                                                                                                                                                                                                SHA-512:ABCCCC2F493FE982621F4FF15FD1C5B063634338EFCFDB55EC7643C3B94434DA4D5756940C7BF98D34224C414B938C689705586F25BF10A9BC34BDBCBB66C149
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:03.934 1c94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/04/26-16:54:04.049 1c94 Recovering log #3.2024/04/26-16:54:04.051 1c94 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):524656
                                                                                                                                                                                                Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Lsul65yQK/ll:LsN5yQa/
                                                                                                                                                                                                MD5:B5E1A7B0A93488225E501BEEC4078A1F
                                                                                                                                                                                                SHA1:9B7FC7AFBD1E1F6EBD24F6CC9577CD8571FD68A0
                                                                                                                                                                                                SHA-256:0C15DE2B09C64795336D1E1A1927D9C12AB759053894C05D369669CABFC507A4
                                                                                                                                                                                                SHA-512:3A6B6BA40D25887E7F78C1364D10B92417892C29D78FBEF6EE60D68D596E1ACB2E2FFA950C5CBE854B439A0C8E816874BC98CAAB74A6A5E036337F84A9B59818
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:..........................................\.u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):262512
                                                                                                                                                                                                Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:LsNlgit:Ls3git
                                                                                                                                                                                                MD5:57653DCB9B8BE45C725DA811946673D6
                                                                                                                                                                                                SHA1:75B17B1680374A9409F11C4D99BCCD020865DFE6
                                                                                                                                                                                                SHA-256:6AC389162D244CCB39C4AE1DCBAD9E1854692A24A8D7D8C5B14C1813BC2070B6
                                                                                                                                                                                                SHA-512:07EC0F4CF914265EDEE6936047D84F755836C7F89EDA60BEE8A735C59D4FB98BC5013B1ABB37A0C1B2857DEB21245462459DF3C14530FD9B7B0B611075786808
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................)..[.u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):432
                                                                                                                                                                                                Entropy (8bit):5.241383119240553
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:2fpvYfYebvqBQFUt8Fqx/+Fd5JfYebvqBvJ:uYfYebvZg8cSJfYebvk
                                                                                                                                                                                                MD5:B3607588D8D921A51A691C8D6F62080E
                                                                                                                                                                                                SHA1:3F86EB778F821BDCAFC017E65FDA8B1DB9CBA75F
                                                                                                                                                                                                SHA-256:86EA4EA59F115F229BC7D143726E8672663282CB1AB6783F81CF0CB745F7B00C
                                                                                                                                                                                                SHA-512:D265D12C7F9D562E2309340BF9CDC928C9FD3CACBCE334617904CC92470BDBF75397FCBD609130AD3DDEDACBD6AB540714AE3954D83BE45AEE62B049D181013E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:04.850 1da4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/04/26-16:54:04.852 1da4 Recovering log #3.2024/04/26-16:54:04.855 1da4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):432
                                                                                                                                                                                                Entropy (8bit):5.241383119240553
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:2fpvYfYebvqBQFUt8Fqx/+Fd5JfYebvqBvJ:uYfYebvZg8cSJfYebvk
                                                                                                                                                                                                MD5:B3607588D8D921A51A691C8D6F62080E
                                                                                                                                                                                                SHA1:3F86EB778F821BDCAFC017E65FDA8B1DB9CBA75F
                                                                                                                                                                                                SHA-256:86EA4EA59F115F229BC7D143726E8672663282CB1AB6783F81CF0CB745F7B00C
                                                                                                                                                                                                SHA-512:D265D12C7F9D562E2309340BF9CDC928C9FD3CACBCE334617904CC92470BDBF75397FCBD609130AD3DDEDACBD6AB540714AE3954D83BE45AEE62B049D181013E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:04.850 1da4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/04/26-16:54:04.852 1da4 Recovering log #3.2024/04/26-16:54:04.855 1da4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                Entropy (8bit):4.718418993774295
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):193
                                                                                                                                                                                                Entropy (8bit):4.864047146590611
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                                MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                                SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                                SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                                SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):193
                                                                                                                                                                                                Entropy (8bit):4.864047146590611
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                                MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                                SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                                SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                                SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):36864
                                                                                                                                                                                                Entropy (8bit):0.555790634850688
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                                                                MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                                                                SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                                                                SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                                                                SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):36864
                                                                                                                                                                                                Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):80
                                                                                                                                                                                                Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):420
                                                                                                                                                                                                Entropy (8bit):5.276623474473047
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:ROvYfYebvqBZFUt8o2/+xP5JfYebvqBaJ:2YfYebvyg8oZBJfYebvL
                                                                                                                                                                                                MD5:2FB9CDF13B4FB1165DE2D29E72191BE6
                                                                                                                                                                                                SHA1:D1D7C75F9B88502707F7E0C5B2C6C3B571C9C3C6
                                                                                                                                                                                                SHA-256:26FF1A3853E30D55627EB7FB2D380ABC1D0176B44F86F3084E030E3377122C3D
                                                                                                                                                                                                SHA-512:ED1DA4EE45951081906CC0E9CE11799F0CC9417247BB3F8D014BD8BE693BD8C637BCF1D88438A527D73B3C2BEBA0A051D0B66659415AF04FCF40C47D89F73382
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:22.793 1da4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/04/26-16:54:22.837 1da4 Recovering log #3.2024/04/26-16:54:22.848 1da4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):420
                                                                                                                                                                                                Entropy (8bit):5.276623474473047
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:ROvYfYebvqBZFUt8o2/+xP5JfYebvqBaJ:2YfYebvyg8oZBJfYebvL
                                                                                                                                                                                                MD5:2FB9CDF13B4FB1165DE2D29E72191BE6
                                                                                                                                                                                                SHA1:D1D7C75F9B88502707F7E0C5B2C6C3B571C9C3C6
                                                                                                                                                                                                SHA-256:26FF1A3853E30D55627EB7FB2D380ABC1D0176B44F86F3084E030E3377122C3D
                                                                                                                                                                                                SHA-512:ED1DA4EE45951081906CC0E9CE11799F0CC9417247BB3F8D014BD8BE693BD8C637BCF1D88438A527D73B3C2BEBA0A051D0B66659415AF04FCF40C47D89F73382
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:22.793 1da4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/04/26-16:54:22.837 1da4 Recovering log #3.2024/04/26-16:54:22.848 1da4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):326
                                                                                                                                                                                                Entropy (8bit):5.18889506830023
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2z9+q2Pwkn23oH+TcwtpIFUt8FzJZmw+FNm9VkwOwkn23oH+Tcwta/WLJ:2z4vYfYebmFUt8FzJ/+FED5JfYebaUJ
                                                                                                                                                                                                MD5:47F7621CFE222C9B921B34A73272DAD0
                                                                                                                                                                                                SHA1:A552C3E286ACCBFC4F69EF7DD4F76934F7273A17
                                                                                                                                                                                                SHA-256:29D3E770962CA40820A76FC9E1A3CA0B3E39A6F846C9B11999EB25217E2845A9
                                                                                                                                                                                                SHA-512:6F64CEA661083060F43A4E5B1C7C8895695BA8A0B5933F153DFE1CC71A4D01ED99C42FA7C445BDD4049E2F330F6B9BF4AA02647FE778D0B3F91721B68A3CFDCA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:04.002 1c68 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/04/26-16:54:04.002 1c68 Recovering log #3.2024/04/26-16:54:04.003 1c68 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):326
                                                                                                                                                                                                Entropy (8bit):5.18889506830023
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2z9+q2Pwkn23oH+TcwtpIFUt8FzJZmw+FNm9VkwOwkn23oH+Tcwta/WLJ:2z4vYfYebmFUt8FzJ/+FED5JfYebaUJ
                                                                                                                                                                                                MD5:47F7621CFE222C9B921B34A73272DAD0
                                                                                                                                                                                                SHA1:A552C3E286ACCBFC4F69EF7DD4F76934F7273A17
                                                                                                                                                                                                SHA-256:29D3E770962CA40820A76FC9E1A3CA0B3E39A6F846C9B11999EB25217E2845A9
                                                                                                                                                                                                SHA-512:6F64CEA661083060F43A4E5B1C7C8895695BA8A0B5933F153DFE1CC71A4D01ED99C42FA7C445BDD4049E2F330F6B9BF4AA02647FE778D0B3F91721B68A3CFDCA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:04.002 1c68 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/04/26-16:54:04.002 1c68 Recovering log #3.2024/04/26-16:54:04.003 1c68 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, 1st free page 5, free pages 2, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                Entropy (8bit):0.26707851465859517
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:TLPp5yN8h6MvDOH+FxOUwa5qVZ7Nkl25Pe2d:TLh8Gxk+6Uwc8NlYC
                                                                                                                                                                                                MD5:04F8B790DF73BD7CD01238F4681C3F44
                                                                                                                                                                                                SHA1:DF12D0A21935FC01B36A24BF72AB9640FEBB2077
                                                                                                                                                                                                SHA-256:96BD789329E46DD9D83002DC40676922A48A3601BF4B5D7376748B34ECE247A0
                                                                                                                                                                                                SHA-512:0DD492C371D310121F7FD57D29F8CE92AA2536A74923AC27F9C4C0C1580C849D7779348FC80410DEBB5EEE14F357EBDF33BF670D1E7B6CCDF15D69AC127AB7C3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g.......j.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):131072
                                                                                                                                                                                                Entropy (8bit):0.0033616753448762224
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:ImtVui//l/p93Ll/l:IiVui//tbl
                                                                                                                                                                                                MD5:3A11AAF00DBF536EBAD918E0A71C297D
                                                                                                                                                                                                SHA1:85CC439FD0C69DC268223CFD218EA34011862DC1
                                                                                                                                                                                                SHA-256:4DA308B2613D54E102E3D0C509610DC89DA47B577584E393669BFFDD9D73619B
                                                                                                                                                                                                SHA-512:056459CC8CE1C941A41B7FCE2AE4FF95375DC2441802B29845178F7C82BF0811DDBA2F068D6659EAE6CE4934C6FEC5EDAB16D6D065F210D15E7AA68ABD0D9C88
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:VLnk.....?.........u.6Q.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 89, cookie 0x66, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):184320
                                                                                                                                                                                                Entropy (8bit):1.0668714197739062
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:QSqzWMMUfTsnGCTjHbRJkkqtXaWTK+hGgH+6e7EHVumY7Vn6:QrzWMffwnzkkqtXnTK+hNH+5EVumC
                                                                                                                                                                                                MD5:A4BF77299A7F77173506D7AB9A2C142A
                                                                                                                                                                                                SHA1:643DA7279B3900AA4FCA048C02C0003E6CE14A60
                                                                                                                                                                                                SHA-256:080CD76B61882E79529D4A25C1433ACF95463E3A166F6D335B2FC414E4A7EC80
                                                                                                                                                                                                SHA-512:27BFC478E5716C65D5411316ADC34A5B05339CC181711C64A462459A49F1BC0A0D7677662235DE43EBBC82A52C7832DBE021EA997D369901BCFFC54B33C4FAF0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ .......Y...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 7, cookie 0xb, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):14336
                                                                                                                                                                                                Entropy (8bit):0.7836182415564406
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:LLqlCouxhK3thdkSdj5QjUsEGcGBXp22iSBgm+xjgm:uOK3tjkSdj5IUltGhp22iSBgm+xj/
                                                                                                                                                                                                MD5:AA9965434F66985F0979719F3035C6E1
                                                                                                                                                                                                SHA1:39FC31CBB2BB4F8FA8FB6C34154FB48FBCBAEEF4
                                                                                                                                                                                                SHA-256:F42877E694E9AFC76E1BBA279F6EC259E28A7E7C574EFDCC15D58EFAE06ECA09
                                                                                                                                                                                                SHA-512:201667EAA3DF7DBCCF296DE6FCF4E79897C1BB744E29EF37235C44821A18EAD78697DFEB9253AA01C0DC28E5758E2AF50852685CDC9ECA1010DBAEE642590CEA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..................n..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):40960
                                                                                                                                                                                                Entropy (8bit):0.41235120905181716
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                                                MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                                                SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                                                SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                                                SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):11755
                                                                                                                                                                                                Entropy (8bit):5.190465908239046
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):39660
                                                                                                                                                                                                Entropy (8bit):5.562215980765443
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:eQ19Uv7pLGLdWAWPaYfRf8F1+UoAYDCx9Tuqh0VfUC9xbog/OVtFsDPQlrwP5HZY:eQ19UpcdWAWPaYfRfu1jaIFsDQOP5HXu
                                                                                                                                                                                                MD5:50410643E3F6DE33D5692CAC3F4D0039
                                                                                                                                                                                                SHA1:0D2176DF8F75869AF50D265B7749E65D8E32D15E
                                                                                                                                                                                                SHA-256:F6737CF2E18F36FE250C5EA41D5637B1F21A9415D2CB6CE425BDEBCC431E08C3
                                                                                                                                                                                                SHA-512:895D7F42A561048EB6FD118BD370846EDA359BDE6155939FA2C2F640AF59352AB359BB81A7ADDB9540CC8EBD16B8CE9FDA0981D6E5220C146AC163FFA30E1A91
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13358616843847037","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13358616843847037","location":5,"ma
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):115717
                                                                                                                                                                                                Entropy (8bit):5.183660917461099
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9395
                                                                                                                                                                                                Entropy (8bit):4.92914428258725
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:sVHkdBc1J1KPLb9Fu7aYgj37d85Th6Cp9/x+6M8muecmAeCXNe4zvrx2eHQyV0Ef:sVHkd4JcG7aYgj3x8Ppj+FVAFxJ1f
                                                                                                                                                                                                MD5:C01386A84CC6E6A922D0688EFCB16DA8
                                                                                                                                                                                                SHA1:ABFDEFA4482EF9F9B5895B97924163B484537AFB
                                                                                                                                                                                                SHA-256:86F71BF3241F7B049254E8BF6678F94E8F9298331810224EFFD97475B029B1AC
                                                                                                                                                                                                SHA-512:1801EEF2510061A7FCB4F0DB2C8D05DDC84327E7DE1CAB768549B86D64CED91103177B6CAD30ADDC8B856AA60224F6D1F87BD9C047FB7DC441F0216306AE2455
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13358616844440819","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0"
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                                                Entropy (8bit):0.35226517389931394
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                                                                MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                                                                SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                                                                SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                                                                SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):221
                                                                                                                                                                                                Entropy (8bit):4.614430896711018
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:VVXntjQPEnjQ26f3r6P/FDdll0ll/viM1alfseGKT9rcQ6x4WSAwplL1FUL1:/XntM+k3illcl/PMsedhO41plE
                                                                                                                                                                                                MD5:BEAA1C3999090B51CB6634BAA0D351AB
                                                                                                                                                                                                SHA1:C9C6AF1F076019B1361B6519AC4338CF5FF47C3A
                                                                                                                                                                                                SHA-256:38E19607D3421E5C1A2066294C3A496E5A552B6F26225BBF494BE594C51B33E3
                                                                                                                                                                                                SHA-512:1F3BEC4AA09E755DBE03E99709A793C1A91FA8DB65A664473BBF49E58E8CD94B33A1ECF4A48ED15E3F78146C5C80A4EB333944DAB631796488A557D248C17606
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:A..r.................20_1_1...1.,U.................20_1_1...1.6..;...............#38_h.......6.Z..W.F.....<Q......<Q...........8..@0................39_config..........6.....n ....1V.e................V.e................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):281
                                                                                                                                                                                                Entropy (8bit):5.2269027829605825
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2TSM1wkn23oH+Tcwtfrl2KLlQcwq2Pwkn23oH+TcwtfrK+IFUv:2OrfYeb1LOcwvYfYeb23FUv
                                                                                                                                                                                                MD5:75BF53E463687372B35483AB389F6F0A
                                                                                                                                                                                                SHA1:52E13E20B84B216220C9DF3E1025C91EB4994884
                                                                                                                                                                                                SHA-256:3F40A69E91916F20548E6EFBC6C2CE11A2B63CEB8C98425243894ECD9BCE93A0
                                                                                                                                                                                                SHA-512:382B5B4BB8667A970B6EAC58518CA042C67390A009D5D17E465085E5EA4EE8E5FAEFA5D20D132563BF964E01A0EF2F6AA740CB49DA870C5FE257A24C14F2AC3E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:04.474 1c94 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db since it was missing..2024/04/26-16:54:04.486 1c94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):617
                                                                                                                                                                                                Entropy (8bit):3.9325179151892424
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:G0nYUteza//z3p/Uz0RuWlJhC+lvBavRtin01zv0:G0nYUtezaD3RUovhC+lvBOL0
                                                                                                                                                                                                MD5:AD15D72AA4792C14DDD002CED70E8245
                                                                                                                                                                                                SHA1:30D0E75166FDA7126A73480EE3222C193231B579
                                                                                                                                                                                                SHA-256:17A781FB31D3176491D9B277ADEEE5521972C68956A2271637BBCBFEB27D6A7D
                                                                                                                                                                                                SHA-512:20B8D19B529A392FE0CBB44844926210D98C477498377B8370AA3A3A763C047EF96BE341686406522868EF848C83EF5EF4792B17CDD0462D4680EDA542C8A54F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................21_.....n[.=.................33_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_..........................39_........].................20_.....Owa..................20_.....`..N.................19_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.....
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):299
                                                                                                                                                                                                Entropy (8bit):5.175470811863112
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2fM1wkn23oH+Tcwtfrzs52KLlQmFIq2Pwkn23oH+TcwtfrzAdIFUv:2frfYebs9LOmFIvYfYeb9FUv
                                                                                                                                                                                                MD5:1C19BABC4C6663D431EAFB6C913E44C0
                                                                                                                                                                                                SHA1:EF0156B9E5EAA0F19D5F38C4F65262CBAFC76674
                                                                                                                                                                                                SHA-256:FEE93E9518DAE3A98BE3398C0EA6557355934C04C925159C3F15ECF4D9AD002B
                                                                                                                                                                                                SHA-512:6C8C8ED0483CD02A62DAE7D3F5921711518211E632774FE65559DF3C1799159A47BD141E0016CFE4FD1C605A973B5A12D07EA87CE61DBCA8F794F0719035B7D8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:2024/04/26-16:54:04.446 1c94 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata since it was missing..2024/04/26-16:54:04.471 1c94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):262512
                                                                                                                                                                                                Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:LsNl3/:Ls3P
                                                                                                                                                                                                MD5:8F8A765930A0458806F7AEB6BABDF3B1
                                                                                                                                                                                                SHA1:C190BECAE87EDB3571E43D738C83773D28867231
                                                                                                                                                                                                SHA-256:E8CFDC5C7216277C34AF41A33C2419DF6D14BAEDF1047638B3C124AF79AEF536
                                                                                                                                                                                                SHA-512:F0E486990BCB070D4549BC9CF90A2873B23A58E4AD1AAC5B3CD72CD2DFAC044746D1FC8CD180748DAE9FCE974D8E93910E3F8812DB43443CE059D783DA6D5FA9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...........................................[.u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):262512
                                                                                                                                                                                                Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:LsNlz2:Ls3S
                                                                                                                                                                                                MD5:EC9C89DA2458207CE5DE29F161A72154
                                                                                                                                                                                                SHA1:4B8500B91BE9B1DF7C8122E76F4E82EEC450AED2
                                                                                                                                                                                                SHA-256:9DAC1F94F3F5AEA0001E1FD09829DD562CDBDC586A4D31B82FA455DB6D64F425
                                                                                                                                                                                                SHA-512:876EFB4D5E1CC5B9F46C05F7B7D95DEBE8687C5706ACA244FBFA8331129231BB29AA7D780DA598A0D8CA9020FF01DA749BEBBAFED9CA4AD320217718AC0D636A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...........................................[.u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):120
                                                                                                                                                                                                Entropy (8bit):3.32524464792714
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:117.0.2045.47
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                Entropy (8bit):0.46731661083066856
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is25q0S9K0xHZ75fOV:TLiOUOq0afDdWec9sJf5Q7J5fc
                                                                                                                                                                                                MD5:E93ACF0820CA08E5A5D2D159729F70E3
                                                                                                                                                                                                SHA1:2C1A4D4924B9AEC1A796F108607404B000877C5D
                                                                                                                                                                                                SHA-256:F2267FDA7F45499F7A01186B75CEFB799F8D2BC97E2E9B5068952D477294302C
                                                                                                                                                                                                SHA-512:3BF36C20E04DCF1C16DC794E272F82F68B0DE43F16B4A9746B63B6D6BBC953B00BD7111CDA7AFE85CEBB2C447145483A382B15E2B0A5B36026C3441635D4E50C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):262512
                                                                                                                                                                                                Entropy (8bit):9.47693366977411E-4
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:LsNlZ2:Ls3s
                                                                                                                                                                                                MD5:5D5EA1B22C06F04E812E9CA5B617BB8B
                                                                                                                                                                                                SHA1:29F930F73E01E4CE9D9B42F77C5A8C5C984C98E1
                                                                                                                                                                                                SHA-256:CF2E3B265147F3C5888127CEAA03029DD2BA58DE875CE0FBBBFAC3C470C50039
                                                                                                                                                                                                SHA-512:5AF0B8817FD77956CE60512D732CA851A08E0B26D6D1945937957927907807C8D6E154DAA6B41DA59B478DA1F356DBF7D612BC6A9FB08460EBC48740EAB5228F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:........................................[..[.u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):29
                                                                                                                                                                                                Entropy (8bit):3.922828737239167
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:2NGw+K+:fwZ+
                                                                                                                                                                                                MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                                                                                                                                                                                SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                                                                                                                                                                                SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                                                                                                                                                                                SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:customSynchronousLookupUris_0
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):35302
                                                                                                                                                                                                Entropy (8bit):7.99333285466604
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):18
                                                                                                                                                                                                Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:kDnaV6bVon:kDYa2
                                                                                                                                                                                                MD5:5692162977B015E31D5F35F50EFAB9CF
                                                                                                                                                                                                SHA1:705DC80E8B32AC8B68F7E13CF8A75DCCB251ED7D
                                                                                                                                                                                                SHA-256:42CCB5159B168DBE5D5DDF026E5F7ED3DBF50873CFE47C7C3EF0677BB07B90D4
                                                                                                                                                                                                SHA-512:32905A4CC5BCE0FE8502DDD32096F40106625218BEDC4E218A344225D6DF2595A7B70EEB3695DCEFDD894ECB2B66BED479654E8E07F02526648E07ACFE47838C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:edgeSettings_2.0-0
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3581
                                                                                                                                                                                                Entropy (8bit):4.459693941095613
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
                                                                                                                                                                                                MD5:BDE38FAE28EC415384B8CFE052306D6C
                                                                                                                                                                                                SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                                                                                                                                                                                SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                                                                                                                                                                                SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):47
                                                                                                                                                                                                Entropy (8bit):4.493433469104717
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:kfKbQSQSuLA5:kyUc5
                                                                                                                                                                                                MD5:3F90757B200B52DCF5FDAC696EFD3D60
                                                                                                                                                                                                SHA1:569A2E1BED9ECCDF7CD03E270AEF2BD7FF9B0E77
                                                                                                                                                                                                SHA-256:1EE63F0A3502CFB7DF195FABBA41A7805008AB2CCCDAEB9AF990409D163D60C8
                                                                                                                                                                                                SHA-512:39252BBAA33130DF50F36178A8EAB1D09165666D8A229FBB3495DD01CBE964F87CD2E6FCD479DFCA36BE06309EF18FEDA7F14722C57545203BBA24972D4835C8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:synchronousLookupUris_636976985063396749.rel.v2
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):35302
                                                                                                                                                                                                Entropy (8bit):7.99333285466604
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):86
                                                                                                                                                                                                Entropy (8bit):4.389669793590032
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQOn:YQ3Kq9X0dMgAEiLIMn
                                                                                                                                                                                                MD5:03B6D5E81A4DC4D4E6C27BE1E932B9D9
                                                                                                                                                                                                SHA1:3C5EF0615314BDB136AB57C90359F1839BDD5C93
                                                                                                                                                                                                SHA-256:73B017F7C5ECD629AD41D14147D53F7D3D070C5967E1E571811A6DB39F06EACC
                                                                                                                                                                                                SHA-512:0037EB23CCDBDDE93CFEB7B9A223D59D0872D4EC7F5E3CA4F7767A7301E96E1AF1175980DC4F08531D5571AFB94DF789567588DEB2D6D611C57EE4CC05376547
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":15}
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6820
                                                                                                                                                                                                Entropy (8bit):5.794603417347899
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:iaqkHfuGGd5ih/cI9URLl8RotoYMFVvlwh0e4IbONIeTC6XQS0qGqk+Z4uj+rjEy:ak2JSeiRU3hE6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                MD5:960EEFC49D94FC170A9F1A9B2FA4AAEC
                                                                                                                                                                                                SHA1:602EC15CE628D82E9D9F734A46B20F670F5D7CED
                                                                                                                                                                                                SHA-256:31BC90CF68CB71CC54CF679418FEB2A91A1D43D04A87E8058B54AF761766913B
                                                                                                                                                                                                SHA-512:4C60385684705631B0CBE7035DBC082AF6575CB5F9053930C596AA27C51C4A9B103DFCA8AB079957F36A49F4B2C0E1097625FB5562ED708785277A1A694D2316
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADircIxGnEWRJxNRzte2Q2HEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAD8POLPhANC4YUY1ShzH2X4Q+u8wDEfEdRayDN7ajPOAgAAAAA
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8321
                                                                                                                                                                                                Entropy (8bit):5.788998765763778
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:fsNw2JheiRUrKjjkee6qRAq1k8SPxVLZ7VTiQ:fsNw4mAgee6q3QxVNZTiQ
                                                                                                                                                                                                MD5:D58A282D0BEAA9B3E74A268E94DCC1FA
                                                                                                                                                                                                SHA1:2DCD4B1F537D21B3A8D1F2CB6B966E070B0139AD
                                                                                                                                                                                                SHA-256:D9DAEAB991DCBF14346ECEE1A06B7923C866213DECA501BA5EE3A1504CB26261
                                                                                                                                                                                                SHA-512:8E4359E9319A4BD33CDF2FD1DBE4DF47B8F62C27462411AA255ADA8574F7705393B787C9C024546E47647A22AE076B1D597950367AD6B743F3F1E279D0575F56
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"oem_bookmarks_set":true,"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):26544
                                                                                                                                                                                                Entropy (8bit):6.061661148059605
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:ZDF5g/rZP0/jpq4eVYCxmxf91UM2zsNwhGBZ9geE3vnc3+31YcHVMj6ARvf:VF5kruq4eV5xmx3Qz1U39geEWrcHem6
                                                                                                                                                                                                MD5:A2B18124931C67003AC219CBA648D7F7
                                                                                                                                                                                                SHA1:A133ADC2824692ACCF0AE287E9FE4660F0E2108A
                                                                                                                                                                                                SHA-256:300BF90F32D51725E545B991F86F468CA8320F27864AD8911027C4260057A54C
                                                                                                                                                                                                SHA-512:3CC280E3057457FE5A18E459555C69EBF465EF3CC65BA770ACA7A8D1ACA6C5FE896424EDF8ECFBCB37263525E333F257ED754A16CC95F008345C8B826A02D421
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"90237367AA3A888155FF1FBA643C84DB13311F40E4498BD98E278415C10EA25A\"","apps_count_check_time":"13358616844544312","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1714143251"},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7Sry
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                Entropy (8bit):6.053611900162284
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:VF5kruq4eV5xmx3Qd1U3rXHjgeEWrcHem6:VFmi3KN14rPm6
                                                                                                                                                                                                MD5:BBD36541124056147696ABBDE62508FD
                                                                                                                                                                                                SHA1:9DF3F1228D313B79AEE983E7A5F07E92A144F08F
                                                                                                                                                                                                SHA-256:495940C18D7E76C365C27377E483FFB3D5592FF23F7E9BF7D903DFF1A59F9C58
                                                                                                                                                                                                SHA-512:F91483FFF8E86DB748BDB9445E8BB59476E614C450448D468F1A915F202180662EF87A823A8A801631E3A83058081204AD5B6EFCFA887438125C86A42F1E30BA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"90237367AA3A888155FF1FBA643C84DB13311F40E4498BD98E278415C10EA25A\"","apps_count_check_time":"13358616844544312","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1714143251"},"domain_actions_config":"H4sIAAAAAAAAAL19a3PktrH2X1HpU5LyQNLe5M355HeziV3Jxi5nU656T6VUIIghIYIAF5eZ4bj83083ONJKOwRmmutzPngtUXxwY6Nv6G78evmdqa1z/N/f/biRzqlaXv7510s+DFoJHpQ1/vLP//2fby4HCw+UxN9+vTS8h9cu39eN/Pd3l99chnHA3wfuguL6ZzloLmQvTYC/bbiO+MfvoEn5i6z+rsLV65e37OWbiz/8/fuPH/7xzYVWnbz4mxSd/ePFu9bZXl7dXrNr9vL1y2/ZzfWLi3/xNXfqAYbdXt3AX25v37y8/O2bx/FM2KcjkvDqR9tJMz+mp+C/2H/a8LgGjy3Uzx4/eR9H8fbt/8rk376Fyb/69tUrdvvqeO7Tn29uXl+z16+Pp/9/Pqa5LwBE9U4r6O97ZYIvf4+jdw8D/PXSS7ES7Sry
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2278
                                                                                                                                                                                                Entropy (8bit):3.8584310914255195
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:uiTrlKxrgxoxl9Il8ubK1ja2hjjEOGrcU5YlsJOv9VDXbDd1rc:mlYSu2hcXrV5YaJE9Brk
                                                                                                                                                                                                MD5:F57B0D2EEE2153A0DCF9C46DCE9678A7
                                                                                                                                                                                                SHA1:4B51A860634295118D3D075F82CBECA10C75023F
                                                                                                                                                                                                SHA-256:C87BFE7E8E116A01DC17B438C40208480EDE66CC5CF5E935327D27A91F25D0A5
                                                                                                                                                                                                SHA-512:63BC963BED27E2B2E897FA83A0BB8AEE8815D9433AF60D295B168366FA84FB7F65C2B4B1F14AE8772BD6C3831A9411C4C01C8B8E9EB0C29008702CF32795FA08
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.O.a.E.+.f.G.X.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.4.q.3.C.M.R.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4622
                                                                                                                                                                                                Entropy (8bit):3.995820457737765
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:BYKA1zXxHwobAh04egk1xE91JaERREhRcACCu:BJOzXxHwKeUzT8JhR6u
                                                                                                                                                                                                MD5:A5B7E5307BD4341A432A6AB57C8F4BE4
                                                                                                                                                                                                SHA1:BB7087F48C02058CFFD62ED8B3B6EF64A4A6DDB0
                                                                                                                                                                                                SHA-256:125458A40A6F87DB261568368F57C2D9D30C8D4C90389F04C5BD88ABD42C6355
                                                                                                                                                                                                SHA-512:AADB8B9E32A2A89BAA5D3A8059CF0053A444FC2169F3601FEA8CB0D8E0157486983815CB46DBC82191C15BDB56D055533513AEB91537CF8D86F89550B2CCDC32
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".1.e.h.J.3.+.m.X.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.4.q.3.C.M.R.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):11185
                                                                                                                                                                                                Entropy (8bit):7.951995436832936
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):353
                                                                                                                                                                                                Entropy (8bit):5.319317864693957
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:YEnvB0ME+56s/unvzIdaxyk8PxQJjDrwv/unvFneKFp56s/C:YSvzr56s/ovyk8Px0Dkv/ovFnV756s/C
                                                                                                                                                                                                MD5:1FC43099DBD8026E54E5D168E5CDBA1A
                                                                                                                                                                                                SHA1:99D3ED8FFB05E9C13884E5752FE99A5DB12438CA
                                                                                                                                                                                                SHA-256:74850270DA2505D6608DC6168FB9930055244F643A91F1AEB82F3E414406F7F5
                                                                                                                                                                                                SHA-512:BBB7A6AB2F9902ACB43EE95FFF32F4BAF8A97EBC042442CB642C21607EEBBB534CFE0F73BB5B4BB58E8C0027EC790A0EFF6E167F39B8FF041073B0CAEA7F850C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"logTime": "0426/145412", "correlationVector":"NS5zsMeao9UcuDfmiqC6mw","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0426/145412", "correlationVector":"E402638D35D44EA58B5A81316D38E7DC","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "0426/145412", "correlationVector":"u2mOi4MKcr/QWsovoKJbGX","action":"EXTENSION_UPDATER", "result":""}.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41902
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):76319
                                                                                                                                                                                                Entropy (8bit):7.996132588300074
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:1536:hS5Vvm808scZeEzFrSpzBUl4MZIGM/iys3BBrYunau6w6DLZ8:GdS8scZNzFrMa4M+lK5/nEDd8
                                                                                                                                                                                                MD5:24439F0E82F6A60E541FB2697F02043F
                                                                                                                                                                                                SHA1:E3FAA84B0ED8CDD2268D53A0ECC6F3134D5EBD8F
                                                                                                                                                                                                SHA-256:B24DD5C374F8BB381A48605D183B6590245EE802C65F643632A3BE9BB1F313C5
                                                                                                                                                                                                SHA-512:8FD794657A9F80FDBC2350DC26A2C82DFD82266B934A4472B3319FDB870841C832137D4F5CE41D518859B8B1DA63031C6B7E750D301F87D6ECA45B958B147FCD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):139091
                                                                                                                                                                                                Entropy (8bit):7.817886952439696
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:IXfiiW2IPMaNVdSjNs8uIXZuineN0WZFb:IvX3wRVq2JIX0UePFb
                                                                                                                                                                                                MD5:87996BA4DD83A8988D96E918DCB2BC62
                                                                                                                                                                                                SHA1:23910F09EA806D13D9A337A1E23D5FA49B383269
                                                                                                                                                                                                SHA-256:6409D21A03FAFF1503AA83A19BE0B7DCB701F5E4501C4FEFB81877147E869D57
                                                                                                                                                                                                SHA-512:A9A1B4BB6ED0410232DB0414AB238BAA594F6C936A801213E0E6FD7FF96F34AB57036CD0070C68D75A8CFDA89B7240B6FB8F661BC9C4D9A45666A798D7D12999
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:Cr24....."........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........:.W.!........5.y.i%e..S.....+.h/...e.p|/.l}t.9....W.......Ie<.o..uO....[:.....,.w.SKOp..0...@.gT..W.6.R.d.1.b.~..8..I......DMf9A>.O5....?.....4{..g..2m.Ckp......{...9..I.$.h#to..[.%..\.s..n^zr.P.9..r|.(.1..Q..Vld..h..<.P......+.y.wH..p..=.!..x......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!..h.G...A.t..;.zl..q..z{...... .;..oQ*f.....S..$./.....6.r..".@...........|[s.:.._..wW!0^..m...X".]@.vu.". 0.I....~....t.t...d.....CB.....s.q...i..~.?..-...L.....u....v>....s}..f......6.W}*.9...]e......m[.....p..bX..{~.m...~....>^.2....NGs|.:f..>...1.....kU.vL...uo.u......K......|ic!.."..5.g.9..0w2.C90.V.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):206855
                                                                                                                                                                                                Entropy (8bit):7.983996634657522
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:5WcDW3D2an0GMJGqJCj+1ZxdmdopHjHTFYPQyairiVoo4XSWrPoiXvJddppWmEI5:l81Lel7E6lEMVo/S01fDpWmEgD
                                                                                                                                                                                                MD5:788DF0376CE061534448AA17288FEA95
                                                                                                                                                                                                SHA1:C3B9285574587B3D1950EE4A8D64145E93842AEB
                                                                                                                                                                                                SHA-256:B7FB1D3C27E04785757E013EC1AC4B1551D862ACD86F6888217AB82E642882A5
                                                                                                                                                                                                SHA-512:3AA9C1AA00060753422650BBFE58EEEA308DA018605A6C5287788C3E2909BE876367F83B541E1D05FE33F284741250706339010571D2E2D153A5C5A107D35001
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4982
                                                                                                                                                                                                Entropy (8bit):7.929761711048726
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):908
                                                                                                                                                                                                Entropy (8bit):4.512512697156616
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1285
                                                                                                                                                                                                Entropy (8bit):4.702209356847184
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1244
                                                                                                                                                                                                Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):977
                                                                                                                                                                                                Entropy (8bit):4.867640976960053
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3107
                                                                                                                                                                                                Entropy (8bit):3.535189746470889
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1389
                                                                                                                                                                                                Entropy (8bit):4.561317517930672
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1763
                                                                                                                                                                                                Entropy (8bit):4.25392954144533
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):930
                                                                                                                                                                                                Entropy (8bit):4.569672473374877
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):913
                                                                                                                                                                                                Entropy (8bit):4.947221919047
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):806
                                                                                                                                                                                                Entropy (8bit):4.815663786215102
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):883
                                                                                                                                                                                                Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1031
                                                                                                                                                                                                Entropy (8bit):4.621865814402898
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1613
                                                                                                                                                                                                Entropy (8bit):4.618182455684241
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):851
                                                                                                                                                                                                Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):851
                                                                                                                                                                                                Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):848
                                                                                                                                                                                                Entropy (8bit):4.494568170878587
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1425
                                                                                                                                                                                                Entropy (8bit):4.461560329690825
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):961
                                                                                                                                                                                                Entropy (8bit):4.537633413451255
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):959
                                                                                                                                                                                                Entropy (8bit):4.570019855018913
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):968
                                                                                                                                                                                                Entropy (8bit):4.633956349931516
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):838
                                                                                                                                                                                                Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1305
                                                                                                                                                                                                Entropy (8bit):4.673517697192589
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):911
                                                                                                                                                                                                Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):939
                                                                                                                                                                                                Entropy (8bit):4.451724169062555
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):977
                                                                                                                                                                                                Entropy (8bit):4.622066056638277
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):972
                                                                                                                                                                                                Entropy (8bit):4.621319511196614
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):990
                                                                                                                                                                                                Entropy (8bit):4.497202347098541
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1658
                                                                                                                                                                                                Entropy (8bit):4.294833932445159
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1672
                                                                                                                                                                                                Entropy (8bit):4.314484457325167
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):935
                                                                                                                                                                                                Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1065
                                                                                                                                                                                                Entropy (8bit):4.816501737523951
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2771
                                                                                                                                                                                                Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):858
                                                                                                                                                                                                Entropy (8bit):4.474411340525479
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):954
                                                                                                                                                                                                Entropy (8bit):4.631887382471946
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:YGXU2rOcxGe+J97f9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95MwP9KkJ+je:YwBrD2J2DBLMfFuWvdpY94vioO+uh
                                                                                                                                                                                                MD5:1F565FB1C549B18AF8BBFED8DECD5D94
                                                                                                                                                                                                SHA1:B57F4BDAE06FF3DFC1EB3E56B6F2F204D6F63638
                                                                                                                                                                                                SHA-256:E16325D1A641EF7421F2BAFCD6433D53543C89D498DD96419B03CBA60B9C7D60
                                                                                                                                                                                                SHA-512:A60B8E042A9BCDCC136B87948E9924A0B24D67C6CA9803904B876F162A0AD82B9619F1316BE9FF107DD143B44F7E6F5DF604ABFE00818DEB40A7D62917CDA69F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):899
                                                                                                                                                                                                Entropy (8bit):4.474743599345443
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2230
                                                                                                                                                                                                Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1160
                                                                                                                                                                                                Entropy (8bit):5.292894989863142
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3264
                                                                                                                                                                                                Entropy (8bit):3.586016059431306
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3235
                                                                                                                                                                                                Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3122
                                                                                                                                                                                                Entropy (8bit):3.891443295908904
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1880
                                                                                                                                                                                                Entropy (8bit):4.295185867329351
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/UGG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZZ
                                                                                                                                                                                                MD5:8E16966E815C3C274EEB8492B1EA6648
                                                                                                                                                                                                SHA1:7482ED9F1C9FD9F6F9BA91AB15921B19F64C9687
                                                                                                                                                                                                SHA-256:418FF53FCA505D54268413C796E4DF80E947A09F399AB222A90B81E93113D5B5
                                                                                                                                                                                                SHA-512:85B28202E874B1CF45B37BA05B87B3D8D6FE38E89C6011C4240CF6B563EA6DA60181D712CCE20D07C364F4A266A4EC90C4934CC8B7BB2013CB3B22D755796E38
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1042
                                                                                                                                                                                                Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2535
                                                                                                                                                                                                Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1028
                                                                                                                                                                                                Entropy (8bit):4.797571191712988
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):994
                                                                                                                                                                                                Entropy (8bit):4.700308832360794
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2091
                                                                                                                                                                                                Entropy (8bit):4.358252286391144
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2778
                                                                                                                                                                                                Entropy (8bit):3.595196082412897
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1719
                                                                                                                                                                                                Entropy (8bit):4.287702203591075
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):936
                                                                                                                                                                                                Entropy (8bit):4.457879437756106
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3830
                                                                                                                                                                                                Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1898
                                                                                                                                                                                                Entropy (8bit):4.187050294267571
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):914
                                                                                                                                                                                                Entropy (8bit):4.513485418448461
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):878
                                                                                                                                                                                                Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2766
                                                                                                                                                                                                Entropy (8bit):3.839730779948262
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):978
                                                                                                                                                                                                Entropy (8bit):4.879137540019932
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):907
                                                                                                                                                                                                Entropy (8bit):4.599411354657937
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):914
                                                                                                                                                                                                Entropy (8bit):4.604761241355716
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):937
                                                                                                                                                                                                Entropy (8bit):4.686555713975264
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1337
                                                                                                                                                                                                Entropy (8bit):4.69531415794894
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2846
                                                                                                                                                                                                Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):934
                                                                                                                                                                                                Entropy (8bit):4.882122893545996
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):963
                                                                                                                                                                                                Entropy (8bit):4.6041913416245
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1320
                                                                                                                                                                                                Entropy (8bit):4.569671329405572
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):884
                                                                                                                                                                                                Entropy (8bit):4.627108704340797
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):980
                                                                                                                                                                                                Entropy (8bit):4.50673686618174
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1941
                                                                                                                                                                                                Entropy (8bit):4.132139619026436
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1969
                                                                                                                                                                                                Entropy (8bit):4.327258153043599
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1674
                                                                                                                                                                                                Entropy (8bit):4.343724179386811
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1063
                                                                                                                                                                                                Entropy (8bit):4.853399816115876
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1333
                                                                                                                                                                                                Entropy (8bit):4.686760246306605
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1263
                                                                                                                                                                                                Entropy (8bit):4.861856182762435
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1074
                                                                                                                                                                                                Entropy (8bit):5.062722522759407
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):879
                                                                                                                                                                                                Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1205
                                                                                                                                                                                                Entropy (8bit):4.50367724745418
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):843
                                                                                                                                                                                                Entropy (8bit):5.76581227215314
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):912
                                                                                                                                                                                                Entropy (8bit):4.65963951143349
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):18774
                                                                                                                                                                                                Entropy (8bit):5.70612956141149
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:cLjrY6QDAwrlbs3jiD1DisLSFqwAqmq9om2V7o:2jrSHbMjidLSFxA+om2W
                                                                                                                                                                                                MD5:92F7CC1C498F314277DAFB300FC3372A
                                                                                                                                                                                                SHA1:4672F96C3F64C08FD6841FFCF79DC690FCEC822B
                                                                                                                                                                                                SHA-256:CD825CBCB19783F8D616DE33A8352B81B4482FDD87DBA6B537D0907260762D35
                                                                                                                                                                                                SHA-512:8F2AEFA63FFD8EA1A678EF586BE0348AB5385594C00514170D92049C39C5FC717A0B9B5F3EA4F4DF17EF94F01249BBF2848135A989A2FA1C1E2CB145E30DA935
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiIxMjgucG5nIiwicm9vdF9oYXNoIjoiZ2NWZy0xWWgySktRNVFtUmtjZGNmamU1dzVIc1JNN1ZCTmJyaHJ4eGZ5ZyJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiOE1xa2JXMkFQWkVpbzlQTHlYNVItT3o1bGs5a29sbnlWTWtvYlVabk15YyIsInBhdGgiOiJfbG9jYWxlcy9hZi9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoicWhJZ1d4Q0hVTS1mb0plRVlhYllpQjVPZ05vZ3FFYllKTnBBYWRuSkdFYyJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiV0E0cW96b3R5ZzJrcUpKU0FEYWNVMGNDbEdJYjlmMmp1ejhYalh0YUhybyIsInBhdGgiOiJfbG9jYWxlcy9hbS9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiWk9BYndwSzZMcUZwbFhiOHhFVTJjRWRTRHVpVjRwRE03aURDVEpNMjJPOCJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiQlk4QVRlUUktWHNqLWFSbVZfTi03dHVzUlJyQUNkU25yU3NhT2d3R3pTWSIsInBhdGgiOiJfbG9jYWxlcy9hci9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiUjJVaEZjdTVFcEJfUUZtU19QeGstWWRrSVZqd3l6WEoxdURVZEMyRE9BSSJ9LHsiY2Fub25pY2FsX2pzb25fcm9vdF9oYXNoIjoiX0pLU3pRcGk4TVczZE5WZldwN281STVjX09
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):854
                                                                                                                                                                                                Entropy (8bit):4.284628987131403
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2525
                                                                                                                                                                                                Entropy (8bit):5.418631085958246
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1wW9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APwWgiVb
                                                                                                                                                                                                MD5:702D50119D4110E453DAA57DE3ADE79A
                                                                                                                                                                                                SHA1:9754676F727803F8BF4DDD973F7050E67FC62B7C
                                                                                                                                                                                                SHA-256:177CA18A28C498CB573A0DF3142C591B40FEB17F42353055B563084E515F9A88
                                                                                                                                                                                                SHA-512:ACC18730934BFCDE53710567506AE9C3ED821D108B5747B2E0B54CA0BDAE3D97DDA947049856174067628DB373CFEDF0CC255638F2060AE14E078C8451EC089A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):97
                                                                                                                                                                                                Entropy (8bit):4.862433271815736
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (4369)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):95567
                                                                                                                                                                                                Entropy (8bit):5.4016395763198135
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:Ftd/mjDC/Hass/jCKLwPOPO2MCeYHxU2/NjAGHChg3JOzZ8:YfjCKdHm2/NbHCIJo8
                                                                                                                                                                                                MD5:09AF2D8CFA8BF1078101DA78D09C4174
                                                                                                                                                                                                SHA1:F2369551E2CDD86258062BEB0729EE4D93FCA050
                                                                                                                                                                                                SHA-256:39D113C44D45AE3609B9509ED099680CC5FCEF182FD9745B303A76E164D8BCEC
                                                                                                                                                                                                SHA-512:F791434B053FA2A5B731C60F22A4579F19FE741134EF0146E8BAC7DECAC78DE65915B3188093DBBE00F389A7F15B80172053FABB64E636DD4A945DBE3C2CF2E6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:'use strict';function aa(){return function(){}}function l(a){return function(){return this[a]}}var n;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=da(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):291
                                                                                                                                                                                                Entropy (8bit):4.65176400421739
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (4369)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):103988
                                                                                                                                                                                                Entropy (8bit):5.389407461078688
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:oXWJmOMsz9UqqRtjWLqj74SJf2VsxJ5BGOzr61SfwKmWGMJOaAFlObQ/x0BGm:yRqr6v3JnVzr6wwfMtkFSYm
                                                                                                                                                                                                MD5:EA946F110850F17E637B15CF22B82837
                                                                                                                                                                                                SHA1:8D27C963E76E3D2F5B8634EE66706F95F000FCAF
                                                                                                                                                                                                SHA-256:029DFE87536E8907A612900B26EEAA72C63EDF28458A7227B295AE6D4E2BD94C
                                                                                                                                                                                                SHA-512:5E8E61E648740FEF2E89A035A4349B2E4E5E4E88150EE1BDA9D4AD8D75827DC67C1C95A2CA41DF5B89DE8F575714E1A4D23BDE2DC3CF21D55DB3A39907B8F820
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:'use strict';function k(){return function(){}}function n(a){return function(){return this[a]}}var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=da(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):139091
                                                                                                                                                                                                Entropy (8bit):7.817886952439696
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:IXfiiW2IPMaNVdSjNs8uIXZuineN0WZFb:IvX3wRVq2JIX0UePFb
                                                                                                                                                                                                MD5:87996BA4DD83A8988D96E918DCB2BC62
                                                                                                                                                                                                SHA1:23910F09EA806D13D9A337A1E23D5FA49B383269
                                                                                                                                                                                                SHA-256:6409D21A03FAFF1503AA83A19BE0B7DCB701F5E4501C4FEFB81877147E869D57
                                                                                                                                                                                                SHA-512:A9A1B4BB6ED0410232DB0414AB238BAA594F6C936A801213E0E6FD7FF96F34AB57036CD0070C68D75A8CFDA89B7240B6FB8F661BC9C4D9A45666A798D7D12999
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:Cr24....."........0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........:.W.!........5.y.i%e..S.....+.h/...e.p|/.l}t.9....W.......Ie<.o..uO....[:.....,.w.SKOp..0...@.gT..W.6.R.d.1.b.~..8..I......DMf9A>.O5....?.....4{..g..2m.Ckp......{...9..I.$.h#to..[.%..\.s..n^zr.P.9..r|.(.1..Q..Vld..h..<.P......+.y.wH..p..=.!..x......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!..h.G...A.t..;.zl..q..z{...... .;..oQ*f.....S..$./.....6.r..".@...........|[s.:.._..wW!0^..m...X".]@.vu.". 0.I....~....t.t...d.....CB.....s.q...i..~.?..-...L.....u....v>....s}..f......6.W}*.9...]e......m[.....p..bX..{~.m...~....>^.2....NGs|.:f..>...1.....kU.vL...uo.u......K......|ic!.."..5.g.9..0w2.C90.V.
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):11185
                                                                                                                                                                                                Entropy (8bit):7.951995436832936
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1753
                                                                                                                                                                                                Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):9815
                                                                                                                                                                                                Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):10388
                                                                                                                                                                                                Entropy (8bit):6.174387413738973
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):962
                                                                                                                                                                                                Entropy (8bit):5.698567446030411
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                Size (bytes):647
                                                                                                                                                                                                Entropy (8bit):4.936809798466777
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:HRkG03we15rEc1AT1De5RhKkk1DbfbK7XiolfifbK77n:xkGC15rEc1KxePgJ1Xb8jfKb87
                                                                                                                                                                                                MD5:3650FCC1DB059BA53A794AA58D7A984E
                                                                                                                                                                                                SHA1:3524595930EC5EF32C0162D8113EFF0609FC2633
                                                                                                                                                                                                SHA-256:0A175E060F93CAC5CC4C8E04AD6631E591C3B555DA77AB6091B69FCADF05D6AE
                                                                                                                                                                                                SHA-512:077D033B02E23CC9727CBED3B068F8A62FB3497CF5DE4C268F378BAC23AE7EEB7496081E8D1DE2DD06416E829485836883D6BBE82CB670D5EAD5D2EEEFF543DA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:--2024-04-26 16:53:58-- https://www.wemod.com/fr/download?title_id=16170..Resolving www.wemod.com (www.wemod.com)... 172.67.25.118, 104.22.43.75, 104.22.42.75..Connecting to www.wemod.com (www.wemod.com)|172.67.25.118|:443... connected...HTTP request sent, awaiting response... 200 OK..Length: unspecified [text/html]..Saving to: 'C:/Users/user/Desktop/download/download@title_id=16170'.... 0K .......... .......... .......... .......... .......... 559K.. 50K .......... .......... ..... 631K=0.1s....2024-04-26 16:53:59 (582 KB/s) - 'C:/Users/user/Desktop/download/download@title_id=16170' saved [77307]....
                                                                                                                                                                                                Process:C:\Windows\SysWOW64\wget.exe
                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2344)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):77307
                                                                                                                                                                                                Entropy (8bit):4.95199493026783
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:zYKfVIJGYYTfafOFNt9aKt9awd7diAEySnHHHHHHHHBbqDSas0/WZcv:AgYAyOFNlxRiAEySBmDUcv
                                                                                                                                                                                                MD5:96AE11E6280E6FFE0206A33D86D1B48E
                                                                                                                                                                                                SHA1:8F749C5EFFA204B7A941D6F878E56C72C7D7FBBD
                                                                                                                                                                                                SHA-256:CDE8047C05AE48058ED84EEEFECFC10A0713FE0323B661D240AAC0DE0DB033B3
                                                                                                                                                                                                SHA-512:4CA944B87C5357D317575FC3494A6FB3D1B19B55FDACAE64DD4A32CD45AD135E70FBE0617EFA9AC48D1D69F40FD24962664C205D8CA0B24AD0B2409C9FDDFE83
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="fr">. <head>. <meta charset="utf-8">. <base href="/">.. <link rel="dns-prefetch" href="https://api-cdn.wemod.com">. <link rel="preload" href="static/app-4901b73512.css" as="style">. <link rel="preload" href="static/fonts/inter/Inter-roman-57fa490cec.var.woff2" as="font" type="font/woff2" crossorigin>. . <title>Merci pour le t.l.chargement! | WeMod</title>. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="theme-color" content="#1a2837">.. <link rel="shortcut icon" href="/static/images/device-icons/favicon-0b9e908694.ico">. <link rel="icon" type="image/png" href="/static/images/device-icons/favicon-16-0a4b2be4bf.png" sizes="16x16">. <link rel="icon" type="image/png" href="/static/images/device-icons/favicon-32-b6ba8686b5.png" sizes="32x32">. <link rel="icon" type="image/png" href="/static/images/device-icons/favicon-64-dc96704e5e.png" si
                                                                                                                                                                                                No static file info
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Apr 26, 2024 16:53:56.611393929 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                Apr 26, 2024 16:53:59.935250044 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:53:59.935296059 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:53:59.935424089 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:53:59.937608957 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:53:59.937622070 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.213534117 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.213815928 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.215584993 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.215595961 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.215954065 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.217566013 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.264106989 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.652064085 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.652162075 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.652198076 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.652235985 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.652271032 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.652307987 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.652335882 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.652365923 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.652365923 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.652393103 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.652409077 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.652434111 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.653444052 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.653523922 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.653574944 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.653580904 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.653609991 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.654150963 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.654155970 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.654973984 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.655023098 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.655055046 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.655066013 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.655071974 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.655092955 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.655951023 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.655993938 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.656002045 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.656008005 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.656043053 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.656047106 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.656815052 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.656872034 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.656877995 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.656995058 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.657027006 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.657066107 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.657069921 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.657099962 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.658185005 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.658374071 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.658411980 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.658443928 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.658454895 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.658463001 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.658499956 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.660129070 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.660211086 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.660244942 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.660253048 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.660259962 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.660285950 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.661393881 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.661441088 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.661470890 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.661483049 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.661489010 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.661520004 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.662983894 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.663031101 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.663079023 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.663084030 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.663119078 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.663149118 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.663213015 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.777590036 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.777676105 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.778620005 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.778675079 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.779103041 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.779234886 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.779822111 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.779877901 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.779907942 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.779969931 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.779999018 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.780194998 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:00.780244112 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.792030096 CEST49730443192.168.2.4172.67.25.118
                                                                                                                                                                                                Apr 26, 2024 16:54:00.792052984 CEST44349730172.67.25.118192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:06.223542929 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                Apr 26, 2024 16:54:10.354176998 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:10.354206085 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:10.354513884 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:10.354876041 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:10.354885101 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:10.688649893 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:10.688913107 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:10.688932896 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:10.689434052 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:10.689502954 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:10.690422058 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:10.690475941 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:10.690481901 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:10.692085028 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:10.692182064 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:10.692344904 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:10.692352057 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:10.765996933 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:10.997834921 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.006059885 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.011013031 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.011054039 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.011990070 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.012062073 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.012069941 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.021354914 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.021404028 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.021414042 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.032213926 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.034702063 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.034712076 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.042880058 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.046699047 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.046708107 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.053847075 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.054713964 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.054723978 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.078519106 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.078715086 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.078728914 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.089793921 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.090708017 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.090719938 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.154073954 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.154169083 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.154268980 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.154287100 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.154717922 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.159267902 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.170047998 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.170089006 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.170152903 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.170178890 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.170701027 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.181478024 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.195270061 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.195312977 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.195389032 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.195410967 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.198704004 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.206423998 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.218888044 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.218943119 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.218992949 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.219005108 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.220273972 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.228233099 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.235250950 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.235335112 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.235402107 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.235486031 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.237859964 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.246079922 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.257002115 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.257105112 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.257169008 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.257179976 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.258697033 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.267743111 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.278564930 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.278646946 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.278714895 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.278748035 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.282697916 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.291755915 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.310828924 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.310910940 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.311074972 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.311098099 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.311156988 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.332238913 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.345645905 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.345701933 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.345714092 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.470056057 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.470083952 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513003111 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513168097 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513257027 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513298035 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513322115 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513403893 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513415098 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513448000 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513484955 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513590097 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513676882 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513735056 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513750076 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513835907 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513890982 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513905048 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513947964 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.513962030 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514058113 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514111996 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514125109 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514209032 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514266968 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514280081 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514363050 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514447927 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514516115 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514529943 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514610052 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514658928 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514672041 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514718056 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514745951 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514843941 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514928102 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.514983892 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515000105 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515079021 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515129089 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515141964 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515183926 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515196085 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515332937 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515386105 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515398026 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515484095 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515539885 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515552044 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515638113 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515717983 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515773058 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515785933 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515866041 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515917063 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515928984 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515975952 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.515986919 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516072989 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516133070 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516145945 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516232014 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516284943 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516314030 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516396999 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516474962 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516530991 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516545057 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516630888 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516688108 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516716957 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516794920 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516807079 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516892910 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516941071 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.516956091 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517045975 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517096996 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517110109 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517191887 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517338991 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517410040 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517420053 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517445087 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517493963 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517513037 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517560005 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517594099 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517735958 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517788887 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:11.517817974 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.518075943 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:11.518126011 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:12.556323051 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:12.572921038 CEST49741443192.168.2.4142.250.217.161
                                                                                                                                                                                                Apr 26, 2024 16:54:12.572947979 CEST44349741142.250.217.161192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.696974039 CEST49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.697093964 CEST44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.697170019 CEST49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.697344065 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.697381973 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.697457075 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.697652102 CEST49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.697673082 CEST44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.697772980 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.697796106 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.854187965 CEST49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.854227066 CEST44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.854281902 CEST49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.855654955 CEST49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.855668068 CEST44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.962188005 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.963726997 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.963735104 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.965199947 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.965257883 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.968076944 CEST44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.976465940 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.976568937 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.976912022 CEST49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.976922035 CEST44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.977405071 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.977416992 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.978606939 CEST44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.978676081 CEST49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.980658054 CEST49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.980758905 CEST44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.980941057 CEST49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:12.980948925 CEST44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.086817026 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.086847067 CEST49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.109767914 CEST44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.110403061 CEST49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.110433102 CEST44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.111970901 CEST44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.112052917 CEST49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.115132093 CEST49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.115216970 CEST44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.115633011 CEST49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.115642071 CEST44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.247910023 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.248122931 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.248337984 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.249342918 CEST44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.249499083 CEST44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.249556065 CEST49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.252024889 CEST49745443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.252073050 CEST44349745162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.255588055 CEST49746443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.255605936 CEST44349746172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.258694887 CEST49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.403047085 CEST44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.403218985 CEST44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.403297901 CEST49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.455449104 CEST49747443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.455483913 CEST44349747172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.629239082 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.629350901 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.629414082 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.629807949 CEST49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.629892111 CEST44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.629959106 CEST49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.630167007 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.630203009 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.630481958 CEST49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.630506039 CEST44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.733828068 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.733854055 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.733916998 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.734186888 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.734213114 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.734340906 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.734421968 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.734436989 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.734574080 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.734584093 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.884552002 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.884958982 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.884982109 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.885535955 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.885910034 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.885989904 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.886631012 CEST44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.887739897 CEST49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.887756109 CEST44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.889296055 CEST44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.889956951 CEST49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.891057014 CEST44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.989192963 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.990082026 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.990111113 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.990591049 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.992183924 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.992276907 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.992407084 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.993454933 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.993475914 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.993961096 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.994693995 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.994797945 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:14.071185112 CEST49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:14.071252108 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:14.086817026 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:14.088159084 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:14.606304884 CEST49756443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:14.606389046 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:14.606452942 CEST49756443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:14.606580019 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:14.606611967 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:14.606652975 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:14.607219934 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:14.607256889 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:14.607306957 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:14.607500076 CEST49756443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:14.607532978 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:14.607618093 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:14.607634068 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:14.608112097 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:14.608127117 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.001888990 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.005414009 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.005441904 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.007061005 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.007136106 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.007534027 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.008331060 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.009879112 CEST49756443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.009917974 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.011126995 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.011262894 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.011358023 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.011387110 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.011567116 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.011574984 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.011611938 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.011679888 CEST49756443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.012991905 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.013060093 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.013356924 CEST49756443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.013489008 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.014944077 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.015029907 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.015041113 CEST49756443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.015053988 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.015228033 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.015238047 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.063735008 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.063740969 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.096028090 CEST49756443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.602648973 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.602690935 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.602699995 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.602730989 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.602750063 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.602761984 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.602845907 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.602907896 CEST49756443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.602907896 CEST49756443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.606678963 CEST49756443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979202032 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979265928 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979288101 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979334116 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979373932 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979383945 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979448080 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979489088 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979489088 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979518890 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979542971 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979603052 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979620934 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979635000 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979686975 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:15.979687929 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.104537010 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.104619980 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.104726076 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.104752064 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.104780912 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.104851007 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.104854107 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.104882002 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.104929924 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.104938030 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.104968071 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.104979992 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.105026960 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.105051994 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.105072021 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.105130911 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.105144978 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.105158091 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.105202913 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.105304003 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.105375051 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.163937092 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.163971901 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.163981915 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.164000034 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.164009094 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.164019108 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.164159060 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.164195061 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.164256096 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.188080072 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.188214064 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.188312054 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.188313007 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.188388109 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.188450098 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.318142891 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.318195105 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.318324089 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.318363905 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.318454981 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.318475962 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.329317093 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.329363108 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.329462051 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.329480886 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.329533100 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.329533100 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.384485960 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.384533882 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.384597063 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.384617090 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.384665966 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.384666920 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.432596922 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.432625055 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.432691097 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.432735920 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.432770967 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.432790995 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.449450016 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.449477911 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.449532986 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.449547052 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.449574947 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.449606895 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.502788067 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.502819061 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.503108978 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.503171921 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.503259897 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.553581953 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.553610086 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.553849936 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.553913116 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.554055929 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.604280949 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.604312897 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.604527950 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.604593992 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.604671955 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.630549908 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.630633116 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.630780935 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.630780935 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.630844116 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.630901098 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632009029 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632054090 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632082939 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632158995 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632178068 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632211924 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632384062 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632431030 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632477045 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632489920 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632536888 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632536888 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632824898 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632888079 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632940054 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632940054 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632952929 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.632999897 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.634166002 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.634206057 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.634238005 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.634248972 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.634282112 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.634326935 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.634326935 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.637017012 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.637059927 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.637094975 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.637104988 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.637136936 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.637156963 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.639790058 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.639837980 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.639870882 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.639880896 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.639911890 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.639929056 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.695875883 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.695904970 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.696028948 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.696089983 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.696208000 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.700968981 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.700998068 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.701050997 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.701071024 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.701101065 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:16.701112032 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:16.701144934 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:18.888998032 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:18.889974117 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.520059109 CEST49756443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.520148039 CEST4434975613.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.535038948 CEST49758443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.535073996 CEST4434975813.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.553179026 CEST49757443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.553241014 CEST4434975713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.724349022 CEST49759443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.724422932 CEST4434975913.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.724503040 CEST49759443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.725238085 CEST49760443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.725342035 CEST4434976013.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.725419044 CEST49760443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.725658894 CEST49761443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.725678921 CEST4434976113.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.725761890 CEST49761443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.726104975 CEST49762443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.726154089 CEST4434976213.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.726202965 CEST49762443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.726419926 CEST49763443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.726454973 CEST4434976313.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.726502895 CEST49763443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.726780891 CEST49764443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.726824999 CEST4434976413.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.726877928 CEST49764443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.727272034 CEST49759443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.727305889 CEST4434975913.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.727499962 CEST49760443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.727531910 CEST4434976013.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.727716923 CEST49761443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.727740049 CEST4434976113.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.727865934 CEST49762443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.727878094 CEST4434976213.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.728138924 CEST49763443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.728154898 CEST4434976313.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:19.728298903 CEST49764443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:19.728312016 CEST4434976413.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.022310019 CEST49765443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.022367001 CEST4434976523.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.022442102 CEST49765443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.025787115 CEST49765443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.025818110 CEST4434976523.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.138056993 CEST4434976413.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.138099909 CEST4434976313.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.140482903 CEST4434976013.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.141767025 CEST4434975913.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.142416000 CEST4434976113.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.144016981 CEST4434976213.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.146842957 CEST49763443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.146872997 CEST4434976313.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.147195101 CEST49764443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.147211075 CEST4434976413.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.147516012 CEST49760443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.147573948 CEST4434976013.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.147598028 CEST49759443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.147618055 CEST4434975913.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.147711039 CEST49762443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.147736073 CEST4434976213.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.147954941 CEST49761443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.147963047 CEST4434976113.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.148092985 CEST4434976013.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.148169994 CEST4434975913.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.148365974 CEST4434976313.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.148420095 CEST49763443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.148454905 CEST4434976413.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.148505926 CEST49764443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.149188995 CEST4434976213.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.149259090 CEST49762443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.149543047 CEST4434976113.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.149596930 CEST49761443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.152206898 CEST49760443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.152287960 CEST4434976013.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.152471066 CEST49759443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.152831078 CEST4434975913.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.153105021 CEST49763443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.153177023 CEST4434976313.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.153847933 CEST49764443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.153902054 CEST4434976413.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.154305935 CEST49762443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.154376984 CEST4434976213.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.154831886 CEST49761443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.155020952 CEST4434976113.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.156352997 CEST49760443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.156413078 CEST49759443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.156466007 CEST49763443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.156474113 CEST4434976313.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.156550884 CEST49764443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.156557083 CEST4434976413.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.156620026 CEST49762443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.156634092 CEST4434976213.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.156829119 CEST49761443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.156836987 CEST4434976113.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.200124025 CEST4434975913.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.200144053 CEST4434976013.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.245739937 CEST49761443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.245743036 CEST49764443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.245754004 CEST49762443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.296652079 CEST4434976523.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.296773911 CEST49765443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.299858093 CEST49763443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.302490950 CEST49765443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.302520990 CEST4434976523.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.302848101 CEST4434976523.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.366502047 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:20.366554022 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.366723061 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:20.368261099 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:20.368273020 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.387388945 CEST4434976313.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.387429953 CEST4434976313.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.387485981 CEST49763443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.387506962 CEST4434976313.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.387551069 CEST49763443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.388125896 CEST49765443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.393086910 CEST4434975913.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.393155098 CEST4434975913.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.393212080 CEST49759443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.393238068 CEST4434975913.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.393369913 CEST4434975913.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.393430948 CEST49759443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.395090103 CEST49763443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.395114899 CEST4434976313.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.396716118 CEST49767443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.396749020 CEST4434976713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.396886110 CEST49767443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.397361040 CEST49767443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.397373915 CEST4434976713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.400491953 CEST4434976013.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.400520086 CEST4434976013.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.400583029 CEST49760443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.400607109 CEST4434976013.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.400634050 CEST4434976013.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.400674105 CEST49760443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.404577971 CEST49759443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.404608011 CEST4434975913.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.415621996 CEST49760443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.415644884 CEST4434976013.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.432133913 CEST4434976523.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.535761118 CEST4434976523.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.535926104 CEST4434976523.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.535980940 CEST49765443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.538595915 CEST49765443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.538614035 CEST4434976523.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.538633108 CEST49765443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.538640022 CEST4434976523.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.653012991 CEST49768443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.653059959 CEST4434976823.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.653271914 CEST49768443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.653846025 CEST49768443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.653856039 CEST4434976823.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.762877941 CEST4434976413.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.762895107 CEST4434976413.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.762949944 CEST49764443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.762964010 CEST4434976413.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.763011932 CEST49764443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.764034033 CEST49764443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.764056921 CEST4434976413.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.766149998 CEST4434976213.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.766175985 CEST4434976213.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.766236067 CEST49762443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.766262054 CEST4434976213.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.766278028 CEST4434976213.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.766323090 CEST49762443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.767556906 CEST49762443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.767568111 CEST4434976213.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.786705971 CEST4434976713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.790255070 CEST49767443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.790266991 CEST4434976713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.791697979 CEST4434976713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.792149067 CEST49767443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.792323112 CEST4434976713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.792351007 CEST49767443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.824203968 CEST4434976113.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.824295998 CEST4434976113.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.824404001 CEST49761443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.825666904 CEST49761443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.825685024 CEST4434976113.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.840118885 CEST4434976713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.861943007 CEST49767443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:20.910518885 CEST4434976823.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.910628080 CEST49768443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.912015915 CEST49768443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.912034035 CEST4434976823.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.912462950 CEST4434976823.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:20.913487911 CEST49768443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:20.960127115 CEST4434976823.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.043087006 CEST4434976713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.043140888 CEST4434976713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.043333054 CEST49767443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:21.043339014 CEST4434976713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.043471098 CEST49767443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:21.044490099 CEST49767443192.168.2.413.107.213.41
                                                                                                                                                                                                Apr 26, 2024 16:54:21.044511080 CEST4434976713.107.213.41192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.071048021 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.071140051 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:21.074368954 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:21.074400902 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.074817896 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.284157038 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.284389019 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:21.330790997 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                Apr 26, 2024 16:54:21.330856085 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.372514009 CEST49770443192.168.2.4142.250.217.234
                                                                                                                                                                                                Apr 26, 2024 16:54:21.372562885 CEST44349770142.250.217.234192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.372941971 CEST49770443192.168.2.4142.250.217.234
                                                                                                                                                                                                Apr 26, 2024 16:54:21.373307943 CEST49770443192.168.2.4142.250.217.234
                                                                                                                                                                                                Apr 26, 2024 16:54:21.373322010 CEST44349770142.250.217.234192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.614192009 CEST4434976823.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.614274025 CEST4434976823.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.614370108 CEST49768443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:21.788352966 CEST44349770142.250.217.234192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.890774965 CEST49770443192.168.2.4142.250.217.234
                                                                                                                                                                                                Apr 26, 2024 16:54:23.173217058 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:23.179708004 CEST49770443192.168.2.4142.250.217.234
                                                                                                                                                                                                Apr 26, 2024 16:54:23.179758072 CEST44349770142.250.217.234192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.181427002 CEST44349770142.250.217.234192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.181447983 CEST44349770142.250.217.234192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.181580067 CEST49770443192.168.2.4142.250.217.234
                                                                                                                                                                                                Apr 26, 2024 16:54:23.216166019 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.240534067 CEST49770443192.168.2.4142.250.217.234
                                                                                                                                                                                                Apr 26, 2024 16:54:23.240727901 CEST49770443192.168.2.4142.250.217.234
                                                                                                                                                                                                Apr 26, 2024 16:54:23.240741968 CEST44349770142.250.217.234192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.240797043 CEST44349770142.250.217.234192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.259198904 CEST49768443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:23.259223938 CEST4434976823.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.259238958 CEST49768443192.168.2.423.204.76.112
                                                                                                                                                                                                Apr 26, 2024 16:54:23.259246111 CEST4434976823.204.76.112192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.298360109 CEST49770443192.168.2.4142.250.217.234
                                                                                                                                                                                                Apr 26, 2024 16:54:23.298389912 CEST44349770142.250.217.234192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.399302006 CEST49770443192.168.2.4142.250.217.234
                                                                                                                                                                                                Apr 26, 2024 16:54:23.617676020 CEST44349770142.250.217.234192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.617883921 CEST44349770142.250.217.234192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.617942095 CEST49770443192.168.2.4142.250.217.234
                                                                                                                                                                                                Apr 26, 2024 16:54:23.627749920 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.627783060 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.627801895 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.627844095 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:23.627868891 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.627886057 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:23.627913952 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:23.628041983 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.628091097 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:23.628096104 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.628151894 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:23.628195047 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:23.676709890 CEST49770443192.168.2.4142.250.217.234
                                                                                                                                                                                                Apr 26, 2024 16:54:23.676738977 CEST44349770142.250.217.234192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:24.118125916 CEST4972380192.168.2.472.21.81.240
                                                                                                                                                                                                Apr 26, 2024 16:54:24.242793083 CEST804972372.21.81.240192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:24.242862940 CEST4972380192.168.2.472.21.81.240
                                                                                                                                                                                                Apr 26, 2024 16:54:24.509805918 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:24.509850025 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:24.509865046 CEST49766443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:54:24.509871006 CEST4434976640.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:28.880397081 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:28.880500078 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:28.880676985 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:28.883641958 CEST44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:28.883810997 CEST44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:28.883867025 CEST49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:28.987763882 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:28.987936974 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:28.988074064 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:28.990608931 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:28.990807056 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:28.990865946 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:34.526978016 CEST49748443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:34.527008057 CEST49749443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:34.527044058 CEST44349749172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:34.527051926 CEST44349748172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.255758047 CEST49775443192.168.2.4152.195.19.97
                                                                                                                                                                                                Apr 26, 2024 16:54:57.255796909 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.255887032 CEST49775443192.168.2.4152.195.19.97
                                                                                                                                                                                                Apr 26, 2024 16:54:57.256136894 CEST49775443192.168.2.4152.195.19.97
                                                                                                                                                                                                Apr 26, 2024 16:54:57.256155014 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.642554045 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.643311977 CEST49775443192.168.2.4152.195.19.97
                                                                                                                                                                                                Apr 26, 2024 16:54:57.643378019 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.644454002 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.644521952 CEST49775443192.168.2.4152.195.19.97
                                                                                                                                                                                                Apr 26, 2024 16:54:57.645652056 CEST49775443192.168.2.4152.195.19.97
                                                                                                                                                                                                Apr 26, 2024 16:54:57.645725965 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.645936966 CEST49775443192.168.2.4152.195.19.97
                                                                                                                                                                                                Apr 26, 2024 16:54:57.645955086 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.688468933 CEST49775443192.168.2.4152.195.19.97
                                                                                                                                                                                                Apr 26, 2024 16:54:57.887289047 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.887485027 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.887492895 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.887512922 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.887542963 CEST49775443192.168.2.4152.195.19.97
                                                                                                                                                                                                Apr 26, 2024 16:54:57.887573004 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.887592077 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.887593031 CEST49775443192.168.2.4152.195.19.97
                                                                                                                                                                                                Apr 26, 2024 16:54:57.887639046 CEST49775443192.168.2.4152.195.19.97
                                                                                                                                                                                                Apr 26, 2024 16:54:57.888422012 CEST49775443192.168.2.4152.195.19.97
                                                                                                                                                                                                Apr 26, 2024 16:54:57.888436079 CEST44349775152.195.19.97192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:58.159940004 CEST49751443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:58.159969091 CEST44349751162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:58.160063028 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:58.160094023 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:05.434953928 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:05.434997082 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:05.435075998 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:05.435427904 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:05.435444117 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.142992973 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.143064022 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:06.147212982 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:06.147219896 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.147624969 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.155786037 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:06.200118065 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.822669029 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.822730064 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.822772026 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.822804928 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:06.822823048 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.822863102 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:06.822887897 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:06.823095083 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.823153973 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.823165894 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:06.823174000 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.823213100 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:06.823225975 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.823295116 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.823344946 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:06.828289032 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:06.828306913 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:06.828321934 CEST49778443192.168.2.440.127.169.103
                                                                                                                                                                                                Apr 26, 2024 16:55:06.828329086 CEST4434977840.127.169.103192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:10.239072084 CEST49781443192.168.2.423.50.115.142
                                                                                                                                                                                                Apr 26, 2024 16:55:10.239109993 CEST4434978123.50.115.142192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:10.239201069 CEST49781443192.168.2.423.50.115.142
                                                                                                                                                                                                Apr 26, 2024 16:55:10.239363909 CEST49781443192.168.2.423.50.115.142
                                                                                                                                                                                                Apr 26, 2024 16:55:10.239382029 CEST4434978123.50.115.142192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:10.493918896 CEST4434978123.50.115.142192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:10.494271040 CEST49781443192.168.2.423.50.115.142
                                                                                                                                                                                                Apr 26, 2024 16:55:10.494290113 CEST4434978123.50.115.142192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:10.494620085 CEST4434978123.50.115.142192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:10.494932890 CEST49781443192.168.2.423.50.115.142
                                                                                                                                                                                                Apr 26, 2024 16:55:10.495016098 CEST4434978123.50.115.142192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:10.548799992 CEST49781443192.168.2.423.50.115.142
                                                                                                                                                                                                Apr 26, 2024 16:55:11.625906944 CEST4972480192.168.2.472.21.81.240
                                                                                                                                                                                                Apr 26, 2024 16:55:11.751041889 CEST804972472.21.81.240192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:11.751118898 CEST4972480192.168.2.472.21.81.240
                                                                                                                                                                                                Apr 26, 2024 16:55:29.649127007 CEST4434978123.50.115.142192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:29.649238110 CEST4434978123.50.115.142192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:29.649296999 CEST49781443192.168.2.423.50.115.142
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Apr 26, 2024 16:53:59.803764105 CEST5615553192.168.2.41.1.1.1
                                                                                                                                                                                                Apr 26, 2024 16:53:59.930021048 CEST53561551.1.1.1192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:10.000354052 CEST5347053192.168.2.41.1.1.1
                                                                                                                                                                                                Apr 26, 2024 16:54:10.005317926 CEST5751253192.168.2.41.1.1.1
                                                                                                                                                                                                Apr 26, 2024 16:54:10.226620913 CEST6056653192.168.2.41.1.1.1
                                                                                                                                                                                                Apr 26, 2024 16:54:10.226957083 CEST6182653192.168.2.41.1.1.1
                                                                                                                                                                                                Apr 26, 2024 16:54:10.352762938 CEST53605661.1.1.1192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:10.353302002 CEST53618261.1.1.1192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.569252014 CEST5236553192.168.2.41.1.1.1
                                                                                                                                                                                                Apr 26, 2024 16:54:12.569396019 CEST5177353192.168.2.41.1.1.1
                                                                                                                                                                                                Apr 26, 2024 16:54:12.570207119 CEST5032153192.168.2.41.1.1.1
                                                                                                                                                                                                Apr 26, 2024 16:54:12.570661068 CEST5273453192.168.2.41.1.1.1
                                                                                                                                                                                                Apr 26, 2024 16:54:12.694725990 CEST53517731.1.1.1192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.694894075 CEST53523651.1.1.1192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.695764065 CEST53503211.1.1.1192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.696777105 CEST53527341.1.1.1192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.701735973 CEST5020553192.168.2.41.1.1.1
                                                                                                                                                                                                Apr 26, 2024 16:54:12.701880932 CEST6036253192.168.2.41.1.1.1
                                                                                                                                                                                                Apr 26, 2024 16:54:12.827004910 CEST53502051.1.1.1192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:12.827550888 CEST53603621.1.1.1192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.628783941 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.733428001 CEST60470443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.755810022 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.755867004 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.755904913 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.758136988 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.759385109 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.759475946 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.759908915 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.760039091 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.860336065 CEST44360470162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.860407114 CEST44360470162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.860461950 CEST44360470162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.861361980 CEST60470443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.862283945 CEST60470443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.862389088 CEST60470443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.862684965 CEST60470443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.862862110 CEST60470443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.884633064 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.884670019 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.884701014 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.884732962 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.885348082 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.885471106 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.885653973 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.886543989 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.887048960 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.887473106 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.986787081 CEST44360470162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.986809015 CEST44360470162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.986874104 CEST44360470162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.986888885 CEST44360470162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.987663031 CEST60470443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.987888098 CEST60470443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:13.988007069 CEST44360470162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.988843918 CEST44360470162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.989331007 CEST44360470162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:13.990401983 CEST60470443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:14.009953976 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:14.040112019 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:14.112351894 CEST44360470162.159.61.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:14.157757998 CEST60470443192.168.2.4162.159.61.3
                                                                                                                                                                                                Apr 26, 2024 16:54:14.462965012 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:14.463104010 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:14.588803053 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:14.590811968 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:14.591289043 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:14.593065023 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:21.231103897 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:21.231403112 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:21.371237993 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.371263981 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.371517897 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:21.371768951 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:23.586087942 CEST138138192.168.2.4192.168.2.255
                                                                                                                                                                                                Apr 26, 2024 16:54:34.530668020 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:34.531832933 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:34.680860043 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:34.683253050 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:34.863023996 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:35.272006989 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:35.272032976 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:35.875777006 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:35.876091003 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:35.876149893 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:35.876173019 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:35.876617908 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:35.877811909 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:36.001013041 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:36.002165079 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.126996994 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:57.127175093 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:54:57.253679991 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.254373074 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.254439116 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:54:57.254739046 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:55:10.001962900 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:55:10.002074957 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:55:10.110836983 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:55:10.111021042 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:55:10.127625942 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:10.128129005 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:10.128323078 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:10.128597975 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                Apr 26, 2024 16:55:10.236541986 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:10.237704992 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:10.238059998 CEST44360385172.64.41.3192.168.2.4
                                                                                                                                                                                                Apr 26, 2024 16:55:10.238357067 CEST60385443192.168.2.4172.64.41.3
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Apr 26, 2024 16:53:59.803764105 CEST192.168.2.41.1.1.10xfb4aStandard query (0)www.wemod.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:10.000354052 CEST192.168.2.41.1.1.10xa51fStandard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:10.005317926 CEST192.168.2.41.1.1.10x18bbStandard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:10.226620913 CEST192.168.2.41.1.1.10xc21eStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:10.226957083 CEST192.168.2.41.1.1.10x26d6Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.569252014 CEST192.168.2.41.1.1.10x6118Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.569396019 CEST192.168.2.41.1.1.10xbcd6Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.570207119 CEST192.168.2.41.1.1.10x7ebaStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.570661068 CEST192.168.2.41.1.1.10xd98aStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.701735973 CEST192.168.2.41.1.1.10xa78eStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.701880932 CEST192.168.2.41.1.1.10xe0c0Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Apr 26, 2024 16:53:59.930021048 CEST1.1.1.1192.168.2.40xfb4aNo error (0)www.wemod.com172.67.25.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:53:59.930021048 CEST1.1.1.1192.168.2.40xfb4aNo error (0)www.wemod.com104.22.43.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:53:59.930021048 CEST1.1.1.1192.168.2.40xfb4aNo error (0)www.wemod.com104.22.42.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:10.126616001 CEST1.1.1.1192.168.2.40xa51fNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:10.130666018 CEST1.1.1.1192.168.2.40x18bbNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:10.352762938 CEST1.1.1.1192.168.2.40xc21eNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:10.352762938 CEST1.1.1.1192.168.2.40xc21eNo error (0)googlehosted.l.googleusercontent.com142.250.217.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:10.353302002 CEST1.1.1.1192.168.2.40x26d6No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.694725990 CEST1.1.1.1192.168.2.40xbcd6No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.694894075 CEST1.1.1.1192.168.2.40x6118No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.694894075 CEST1.1.1.1192.168.2.40x6118No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.695764065 CEST1.1.1.1192.168.2.40x7ebaNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.695764065 CEST1.1.1.1192.168.2.40x7ebaNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.696777105 CEST1.1.1.1192.168.2.40xd98aNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.712368965 CEST1.1.1.1192.168.2.40xb8afNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.712368965 CEST1.1.1.1192.168.2.40xb8afNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.827004910 CEST1.1.1.1192.168.2.40xa78eNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.827004910 CEST1.1.1.1192.168.2.40xa78eNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:12.827550888 CEST1.1.1.1192.168.2.40xe0c0No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:13.730912924 CEST1.1.1.1192.168.2.40x2087No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:36.003011942 CEST1.1.1.1192.168.2.40xffbfNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:36.003403902 CEST1.1.1.1192.168.2.40x2de1No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:36.003403902 CEST1.1.1.1192.168.2.40x2de1No error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:37.023341894 CEST1.1.1.1192.168.2.40x8130No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:37.023364067 CEST1.1.1.1192.168.2.40x7908No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:37.023364067 CEST1.1.1.1192.168.2.40x7908No error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:39.470531940 CEST1.1.1.1192.168.2.40x72edNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:39.470531940 CEST1.1.1.1192.168.2.40x72edNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:40.489912033 CEST1.1.1.1192.168.2.40x72edNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:40.489912033 CEST1.1.1.1192.168.2.40x72edNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:41.473511934 CEST1.1.1.1192.168.2.40x72edNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:41.473511934 CEST1.1.1.1192.168.2.40x72edNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:43.490117073 CEST1.1.1.1192.168.2.40x72edNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:43.490117073 CEST1.1.1.1192.168.2.40x72edNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:47.541335106 CEST1.1.1.1192.168.2.40x72edNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Apr 26, 2024 16:54:47.541335106 CEST1.1.1.1192.168.2.40x72edNo error (0)sni1gl.wpc.nucdn.net152.195.19.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                • www.wemod.com
                                                                                                                                                                                                • clients2.googleusercontent.com
                                                                                                                                                                                                • chrome.cloudflare-dns.com
                                                                                                                                                                                                • edgeassetservice.azureedge.net
                                                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                                                • slscr.update.microsoft.com
                                                                                                                                                                                                • www.googleapis.com
                                                                                                                                                                                                • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.449730172.67.25.1184436680C:\Windows\SysWOW64\wget.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:00 UTC215OUTGET /fr/download?title_id=16170 HTTP/1.1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                Host: www.wemod.com
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                2024-04-26 14:54:00 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:00 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                CF-Ray: 87a767d4ade65c78-MIA
                                                                                                                                                                                                CF-Cache-Status: BYPASS
                                                                                                                                                                                                Cache-Control: no-cache, private
                                                                                                                                                                                                Content-Language: fr
                                                                                                                                                                                                ETag: W/"j3ScXv+iBLepQdb4eOVscsfX+70="
                                                                                                                                                                                                Set-Cookie: session=Nia4fPNnRUbgZtQPAjphOZYUcJPzqLI9R2fBzPEi; expires=Fri, 10 May 2024 14:54:00 GMT; Max-Age=1209600; path=/; domain=www.wemod.com; secure; httponly
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                content-security-policy: frame-ancestors 'none'
                                                                                                                                                                                                Set-Cookie: locale=fr; expires=Sat, 31 May 2025 14:54:00 GMT; Max-Age=34560000; path=/; domain=www.wemod.com; secure; httponly
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-04-26 14:54:00 UTC659INData Raw: 32 33 63 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2d 63 64 6e 2e 77 65 6d 6f 64 2e 63 6f 6d 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 73 74 61 74 69 63 2f 61 70 70 2d 34 39 30 31 62 37 33 35 31 32 2e 63 73 73 22 20 61 73 3d 22 73 74 79 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                Data Ascii: 23cd<!DOCTYPE html><html lang="fr"> <head> <meta charset="utf-8"> <base href="/"> <link rel="dns-prefetch" href="https://api-cdn.wemod.com"> <link rel="preload" href="static/app-4901b73512.css" as="style"> <
                                                                                                                                                                                                2024-04-26 14:54:00 UTC1369INData Raw: 69 63 6f 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 64 65 76 69 63 65 2d 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 31 36 2d 30 61 34 62 32 62 65 34 62 66 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 64 65 76 69 63 65 2d 69 63 6f 6e 73 2f 66 61 76 69 63 6f 6e 2d 33 32 2d 62 36 62 61 38 36 38 36 62 35 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b
                                                                                                                                                                                                Data Ascii: ico"> <link rel="icon" type="image/png" href="/static/images/device-icons/favicon-16-0a4b2be4bf.png" sizes="16x16"> <link rel="icon" type="image/png" href="/static/images/device-icons/favicon-32-b6ba8686b5.png" sizes="32x32"> <link
                                                                                                                                                                                                2024-04-26 14:54:00 UTC1369INData Raw: 30 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 68 65 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 36 33 30 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 77 65 6d 6f 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 72 65 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 40 77 65 6d 6f 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61
                                                                                                                                                                                                Data Ascii: 00"> <meta property="og:image:height" content="630"> <meta name="twitter:card" content="summary_large_image"> <meta name="twitter:site" content="@wemod"> <meta name="twitter:creator" content="@wemod"> <meta
                                                                                                                                                                                                2024-04-26 14:54:00 UTC1369INData Raw: 61 66 64 63 62 32 63 33 62 2e 70 6e 67 22 2c 22 66 6f 75 6e 64 69 6e 67 44 61 74 65 22 3a 22 32 30 31 35 22 2c 22 63 6f 6e 74 61 63 74 50 6f 69 6e 74 22 3a 7b 22 40 74 79 70 65 22 3a 22 43 6f 6e 74 61 63 74 50 6f 69 6e 74 22 2c 22 63 6f 6e 74 61 63 74 54 79 70 65 22 3a 22 61 73 73 69 73 74 61 6e 63 65 20 63 6c 69 65 6e 74 22 2c 22 65 6d 61 69 6c 22 3a 22 73 75 70 70 6f 72 74 40 77 65 6d 6f 64 2e 63 6f 6d 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 75 70 70 6f 72 74 2e 77 65 6d 6f 64 2e 63 6f 6d 5c 2f 22 7d 2c 22 73 61 6d 65 41 73 22 3a 5b 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 77 69 74 74 65 72 2e 63 6f 6d 5c 2f 77 65 6d 6f 64 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 57 65 4d 6f 64 47 61 6d
                                                                                                                                                                                                Data Ascii: afdcb2c3b.png","foundingDate":"2015","contactPoint":{"@type":"ContactPoint","contactType":"assistance client","email":"support@wemod.com","url":"https:\/\/support.wemod.com\/"},"sameAs":["https:\/\/twitter.com\/wemod","https:\/\/www.facebook.com\/WeModGam
                                                                                                                                                                                                2024-04-26 14:54:00 UTC1369INData Raw: 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 39 41 73 56 62 6c 51 4d 42 6d 45 43 49 4c 63 36 55 76 43 4c 49 37 43 66 39 4b 30 41 65 71 69 31 64 74 6c 4e 6f 5a 37 33 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 27 6c 6f 63 61 6c 65 3d 66 72 3b 20 65 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 33 31 20 44 65 63 20 32 30 33 35 20 30 30 3a 30 30 3a 30 30 20 55 54 43 3b 20 64 6f 6d 61 69 6e 3d 2e 27 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2b 27 3b 20 70 61 74 68 3d 2f 3b 20 73 65 63 75 72 65 27 3b 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77
                                                                                                                                                                                                Data Ascii: me="csrf-token" content="9AsVblQMBmECILc6UvCLI7Cf9K0Aeqi1dtlNoZ73"> <script>document.cookie = 'locale=fr; expires=Mon, 31 Dec 2035 00:00:00 UTC; domain=.'+document.location.hostname+'; path=/; secure';</script> <script async src="https://w
                                                                                                                                                                                                2024-04-26 14:54:00 UTC1369INData Raw: 6f 6f 67 6c 65 6f 70 74 69 6d 69 7a 65 2e 63 6f 6d 2f 6f 70 74 69 6d 69 7a 65 2e 6a 73 3f 69 64 3d 4f 50 54 2d 35 33 54 35 57 48 4e 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 77 2c 6e 29 7b 6e 3d 77 2e 66 62 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 3f 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6e 2e 71 75 65 75 65 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 3b 69 66 28 21 77 2e 5f 66 62 71 29 77 2e 5f 66 62 71 3d 6e 3b 6e 2e 70 75 73 68 3d 6e 3b 6e 2e 6c 6f 61 64 65 64 3d 74 72 75 65 3b 6e 2e 71 75 65 75 65 3d 5b 5d 3b 66 62 71 28 27 69 6e 69 74 27 2c 27 31 34 37 31 37 37 31 39 32 35 37 37
                                                                                                                                                                                                Data Ascii: oogleoptimize.com/optimize.js?id=OPT-53T5WHN"></script> <script>(function(w,n){n=w.fbq=function(){n.callMethod?n.callMethod.apply(n,arguments):n.queue.push(arguments);};if(!w._fbq)w._fbq=n;n.push=n;n.loaded=true;n.queue=[];fbq('init','147177192577
                                                                                                                                                                                                2024-04-26 14:54:00 UTC1369INData Raw: 67 6c 65 4d 6f 62 69 6c 65 4d 65 6e 75 28 21 31 29 7d 29 7d 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 2d 68 65 61 64 65 72 2d 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 20 68 72 65 66 3d 22 2f 66 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 57 65 4d 6f 64 20 6c 6f 67 6f 22 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 77 65 6d 6f 64 2d 6c 6f 67 6f 2d 34 30 37 37 37 65 61 65 31 31 2e 77 65 62 70 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 77 65 6d 6f 64 3c 2f 73 70 61
                                                                                                                                                                                                Data Ascii: gleMobileMenu(!1)})}(window,document);</script><div class="app-header"> <div class="app-header-inner"> <a class="logo" href="/fr"> <img alt="WeMod logo" src="/static/images/wemod-logo-40777eae11.webp"> <span>wemod</spa
                                                                                                                                                                                                2024-04-26 14:54:00 UTC300INData Raw: 61 64 2d 62 75 74 74 6f 6e 3e 54 c3 a9 6c c3 a9 63 68 61 72 67 65 72 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 76 69 65 77 2d 68 6f 6d 65 70 61 67 65 22 3e 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 2d 74 6f 70 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 70 2d 75 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 76 69 64 65 6f 2d 77
                                                                                                                                                                                                Data Ascii: ad-button>Tlcharger</a> </div></div> <div class="app-content-container"> <section class="view-homepage"> <section class="section-top"> <div class="top-upper"> <div class="video-w
                                                                                                                                                                                                2024-04-26 14:54:00 UTC1369INData Raw: 37 66 66 32 0d 0a 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 22 29 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 74 63 68 65 73 3f 22 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 76 69 65 77 73 2f 68 6f 6d 65 70 61 67 65 2f 62 61 63 6b 67 72 6f 75 6e 64 2d 61 6c 6c 2d 6d 6f 62 69 6c 65 2d 36 39 61 65 33 36 33 36 30 39 2e 6d 70 34 22 3a 22 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 76 69 65 77 73 2f 68 6f 6d 65 70 61 67 65 2f 62 61 63 6b 67 72 6f 75 6e 64 2d 61 6c 6c 2d 32 39 61 30 39 35 61 36 32 30 2e 6d 70 34 22 7d 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 76 69 64 65 6f 22 29 3b 6f 2e 70 6f 73 74
                                                                                                                                                                                                Data Ascii: 7ff2){var e=window.matchMedia("(max-width: 768px)"),t=function(e){return e.matches?"static/images/views/homepage/background-all-mobile-69ae363609.mp4":"static/images/views/homepage/background-all-29a095a620.mp4"},o=document.createElement("video");o.post
                                                                                                                                                                                                2024-04-26 14:54:00 UTC1369INData Raw: 3e 4d 65 72 63 69 20 70 6f 75 72 20 6c 65 20 3c 62 72 20 2f 3e 74 c3 a9 6c c3 a9 63 68 61 72 67 65 6d 65 6e 74 21 0a 3c 2f 68 31 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 73 73 61 67 65 22 3e 50 61 72 74 61 67 65 2d 6c 65 20 61 76 65 63 20 74 65 73 20 61 6d 69 73 3a 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 68 61 72 65 2d 62 75 74 74 6f 6e 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                Data Ascii: >Merci pour le <br />tlchargement!</h1> <div class="message">Partage-le avec tes amis:</div> <div class="share-buttons"> <span class="button">


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                1192.168.2.449741142.250.217.1614437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:10 UTC580OUTGET /crx/blobs/AfQPRnlBHVf9QbAmjPnmJQnDwEcerxafOq8p01cAfJ5QoFk2s6gAMnMY_23BNiizXK2e-3smriJGTe2WOZO9s5X2xejbvoKpPILOKN2-0t9ZbrurACaLAMZSmuXX9slHldVQ07B5bvw6KCm_x6CONA/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_76_1_0.crx HTTP/1.1
                                                                                                                                                                                                Host: clients2.googleusercontent.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                2024-04-26 14:54:10 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                X-GUploader-UploadID: ABPtcPr2xoh4Ub0jdSa1O7D2psSpaFxttR-dhlD5i0AdmWFqmZJpEd6k3ZTioxXmKHFm6sa6gf7Lme0cHg
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Content-Length: 139091
                                                                                                                                                                                                X-Goog-Hash: crc32c=H9/qeQ==
                                                                                                                                                                                                Server: UploadServer
                                                                                                                                                                                                Date: Thu, 25 Apr 2024 18:32:01 GMT
                                                                                                                                                                                                Expires: Fri, 25 Apr 2025 18:32:01 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                Age: 73329
                                                                                                                                                                                                Last-Modified: Thu, 18 Apr 2024 18:31:51 GMT
                                                                                                                                                                                                ETag: 82b50a01_49fb4719_dae394b7_fbc972d4_42d9e512
                                                                                                                                                                                                Content-Type: application/x-chrome-extension
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-04-26 14:54:10 UTC682INData Raw: 43 72 32 34 03 00 00 00 f3 22 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                Data Ascii: Cr24"0"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                2024-04-26 14:54:11 UTC1255INData Raw: 41 d3 81 74 ca 86 be 3b d2 9f 7a 6c 80 d0 71 98 9f 7a 7b 13 b7 05 9c d7 02 20 17 3b cc 01 6f 51 2a 66 e2 83 e7 11 83 e2 b3 53 9d d5 24 e1 bb 2f bc cc d3 09 89 36 87 72 b7 81 22 82 40 1f 8b 08 00 00 00 00 00 00 ff bd 7c 5b 73 ab 3a ba ed 5f d9 b5 9e 77 57 21 30 5e d3 fb 6d 12 10 98 58 22 08 5d 40 bb 76 75 01 22 c1 20 30 89 49 8c e9 ea ff 7e 94 d5 bd bb eb 74 f5 74 d9 0f e7 bc 64 c6 99 dc 86 be cb 18 43 42 fe ef bf fc a6 9a 73 fd 71 9c e6 e3 69 fc ed bf 7e 9b 3f 9a a6 2d cf ed 7f 4c cd c7 7f bc 1e 75 f3 db 7f fe 76 3e be 8d 8d fa 73 7d 1a e7 66 9c 7f fb af bf fc 36 95 57 7d 2a 95 39 be b9 c6 5d 65 bb 96 14 ae 95 db 6d 5b db ad ae af fb ad 70 ce c7 62 58 be 0a 7b 7e ad 6d bd 95 d9 7e 8b fd 9f 2e 3e 5e 8e 32 d4 a3 cc b1 b5 ef 4e 47 73 7c 8b 3a 66 ef bf ff 3e
                                                                                                                                                                                                Data Ascii: At;zlqz{ ;oQ*fS$/6r"@|[s:_wW!0^mX"]@vu" 0I~ttdCBsqi~?-Luv>s}f6W}*9]em[pbX{~m~.>^2NGs|:f>
                                                                                                                                                                                                2024-04-26 14:54:11 UTC1255INData Raw: dc ce 3c 53 5c f5 f8 95 05 ba ab f8 8e ca 80 f7 32 52 2b 03 d0 13 e3 cf 4d f9 00 3e 34 b8 61 1d 10 8b 73 6c ba 88 f7 42 2d b0 52 b8 2b a5 b5 40 c3 39 ef a9 e5 3e 15 54 43 c1 76 09 f5 25 64 0c 5d 69 80 5f 93 a7 5f e2 eb ef cd cf 2a b0 56 93 eb 52 39 38 af 35 44 86 eb 7b ca dc b2 0e 6b a0 68 61 d7 a2 5f 98 03 73 66 e3 58 69 b2 f0 20 06 a2 77 ed 47 f8 4f 59 f3 35 63 3a e1 63 60 25 7c fa 6c a8 9a 2b 4e 26 9e c7 7b 11 c6 8e 61 f3 98 84 81 9b 09 09 38 9b 7c c4 0c ff d9 e0 49 fe ba bf f4 f7 f2 43 96 f3 43 6a eb 57 d4 a9 4f 02 e1 8b 64 b0 cd 34 06 69 cf 0f 89 88 e3 72 fd 39 13 a3 33 aa 70 3e f0 4e b5 88 f2 57 66 13 fa 48 7f 91 9d 89 d9 1f 39 02 bb 0c ea d0 e8 bc c8 5c 7f 83 6d f8 82 87 d3 86 6b 7e a6 91 d7 97 ce 4f 5b f8 e4 54 db e9 a2 56 cd 6e c4 4f 57 4f f7 e1
                                                                                                                                                                                                Data Ascii: <S\2R+M>4aslB-R+@9>TCv%d]i__*VR985D{kha_sfXi wGOY5c:c`%|l+N&{a8|ICCjWOd4ir93p>NWfH9\mk~O[TVnOWO
                                                                                                                                                                                                2024-04-26 14:54:11 UTC1255INData Raw: ef e3 af 95 bd fb fb dc eb 1f bd 89 14 2b 5f 64 de 8e 48 13 1b 5b 96 c3 38 2c 55 80 c3 ca 87 69 19 61 82 74 e0 a8 a1 7d 22 01 e4 88 c5 a4 36 e3 4f 2c f5 b5 1f ad f3 f7 7c 6e 21 dc af 6a d0 df fd ed f5 8f 71 d4 bb 7f bd c7 45 f8 4a fe d1 23 3b 49 ea d1 3b 55 d6 4e b3 2e 0e a5 e3 71 93 fb 56 aa a5 2d ad f8 a5 c9 c0 0b e6 ed 67 b9 7a 1f c4 9a e3 3f fa 7e 08 ad 3f c6 49 ef ce 95 6d c6 31 34 78 6c 79 bd 13 5f d9 04 3f ae 15 8d 5d 29 14 4a 33 e0 d7 3e 3c 48 1d e7 e9 70 71 48 f0 e6 64 39 0c 59 a0 58 9a c7 8e c9 87 27 33 1e 1c 51 cf 79 00 5f 60 7c c9 95 33 f5 22 81 d7 a9 3e 0e 8a 4e 85 5c b7 af 55 e4 1d 13 fa d3 35 bc bf 6d b8 7e 42 81 e9 a3 0c cd ca 99 82 1a 78 e3 2d 7c b9 85 bd 3b 31 5e 71 a8 bb 2c e4 96 1a e6 8f 92 ab bd a9 11 64 3c dc 13 1e d4 58 e8 36 2c b5
                                                                                                                                                                                                Data Ascii: +_dH[8,Uiat}"6O,|n!jqEJ#;I;UN.qV-gz?~?Im14xly_?])J3><HpqHd9YX'3Qy_`|3">N\U5m~Bx-|;1^q,d<X6,
                                                                                                                                                                                                2024-04-26 14:54:11 UTC1255INData Raw: cf 84 01 de a6 da 70 0a 24 0f c4 6f bf c9 84 12 25 e3 a7 2c 57 5b c4 c0 20 2d 45 58 0f a3 ca e8 6d 31 92 8c 53 e2 24 21 08 70 de 5e 1a bd df 30 3b e6 bc 87 eb af f1 cd f7 e2 c3 99 00 48 75 30 4a 28 94 68 9c ce b9 e1 5b 12 29 29 99 75 a1 02 be 18 8d d6 19 3d 3b 19 7f 56 c8 11 b9 68 44 a0 1a b5 7c 20 7e 16 77 8c f7 08 71 8e c3 e9 9d 0c 1c 16 b6 de 53 d0 9e d4 88 9c 32 df cf 3c e4 a0 ee 02 53 ff 72 e6 86 0b f1 8a 1c 25 da af 1b f8 3e ee c4 27 32 8a a3 86 d7 56 13 ee f2 66 98 84 a9 7b 61 ea 64 6c 46 1c 63 e7 34 e3 41 bf d2 bc a5 8c 81 23 b3 c1 49 68 a5 a9 23 1f e1 87 4d a3 09 16 14 53 b2 b6 2b 8a da 77 2c 60 57 db 1b 97 32 ee a1 60 72 08 d3 59 1d 71 8b 83 bd 23 fd c0 f8 cf 5d 81 47 7e c3 23 cd f3 9d f8 2e 65 a0 d2 d4 ae 57 d3 c3 75 da b5 9e d4 6c 83 72 69 31
                                                                                                                                                                                                Data Ascii: p$o%,W[ -EXm1S$!p^0;Hu0J(h[))u=;VhD| ~wqS2<Sr%>'2Vf{adlFc4A#Ih#MS+w,`W2`rYq#]G~#.eWulri1
                                                                                                                                                                                                2024-04-26 14:54:11 UTC1255INData Raw: 2a 9c 5b 09 e4 c8 80 96 55 a7 4f 68 b0 1e e0 bf 78 9b 0d a0 6b 60 60 d5 3c 6e 79 88 fb 82 42 88 46 78 ce 18 36 de d3 b8 7a a7 be d4 c3 8f b9 19 63 a0 42 b8 25 3e 27 d8 de dd 98 df 75 ef ec 9f 7b 5b e4 6d 97 db da 38 32 cb dc 9f bc 57 fd c9 28 24 93 35 c1 65 31 7d e6 50 41 cf 78 b6 b8 c8 2d fe 52 0a fd 8a 38 3e 28 30 3d d0 5f f6 cb 81 15 97 34 df bb df ef b8 96 3e d6 d2 6f b3 8a b9 2d ea 27 50 c1 f8 50 31 b8 a7 91 1c b8 43 a0 f1 fa 22 e3 de 36 1d e0 2d 7c f7 ea 97 f5 90 4f 93 e4 13 c1 d6 8c 4b ad 85 cc 75 64 72 71 5b 05 3f dc 03 8d 2f ca 78 11 02 15 47 0c ef 8d 37 34 7d 88 0c 12 c6 8f e0 9b 0b 47 2d 19 35 fc 6a 69 ca 73 7c 96 83 bb 64 fd e4 d4 9d e1 27 aa 58 22 f0 47 ed 90 01 33 bd 94 39 b4 aa b0 b6 89 86 bf 9e df 75 bc 7b fd 1f 48 d8 c6 65 22 1e a4 d8 03
                                                                                                                                                                                                Data Ascii: *[UOhxk``<nyBFx6zcB%>'u{[m82W($5e1}PAx-R8>(0=_4>o-'PP1C"6-|OKudrq[?/xG74}G-5jis|d'X"G39u{He"
                                                                                                                                                                                                2024-04-26 14:54:11 UTC1255INData Raw: 0f 9c 7b 1d 09 e6 8f 9a 01 47 06 6e 54 b1 78 cb 05 79 49 c2 02 c8 f0 87 25 60 7c 92 06 5b da ab 77 e4 fc 7c c4 47 8c 46 bf ba 05 6d c3 26 dc 09 14 f1 d7 74 84 a6 6f bb 76 c1 77 9f 32 a8 2f 28 24 56 06 a6 89 da b8 54 bc 7d 26 ab c4 e6 99 7e 3d 8f ed 90 7b 75 68 6a 9e 7f 29 ba fd a2 20 e7 b5 19 d3 0c f2 e7 7a 65 6e 39 a8 b4 f1 c9 d1 f4 1d 5c 07 cb 4c 06 d7 4d 7b 6e 1c f9 0e 48 2e 1f e2 07 62 3c ca 81 ed 4a 1e c1 59 86 6a ce a0 7c 3a f0 dd ca 23 d2 f1 91 6c 69 38 9f 8a 15 1f 8a b5 cd 89 75 71 0a dd 2e e5 9a de e8 2f e4 5e 1f f8 61 6a ea 50 8a f9 42 c7 e2 62 3c 4c 90 6a 7c 12 42 5e 6b 0e 23 bc f2 0b e9 7f ac c2 f7 5c e4 78 4c d9 46 0f 84 f0 ab 84 d3 03 f3 d8 f1 98 50 e4 10 c7 cb 14 53 ba 61 f3 73 39 40 50 45 53 51 e6 38 26 be 1e 90 c6 25 86 8a e0 3c b8 a0 d5
                                                                                                                                                                                                Data Ascii: {GnTxyI%`|[w|GFm&tovw2/($VT}&~={uhj) zen9\LM{nH.b<JYj|:#li8uq./^ajPBb<Lj|B^k#\xLFPSas9@PESQ8&%<
                                                                                                                                                                                                2024-04-26 14:54:11 UTC1255INData Raw: c3 92 2b ab dd d2 41 99 31 96 3d 7f 02 23 a6 86 1b fb 5d f7 af 71 34 7a 60 a8 6d 7c 35 5e fd 53 86 bb 4e 09 a0 ab 91 bc 56 86 48 ab a3 c1 7e fd 77 fb 17 e2 05 85 aa e0 d0 68 44 c8 e7 cc 68 8c 03 d3 8c 85 64 4b 06 f9 29 f3 e9 bd b2 e4 33 13 e4 15 1b 5d c2 8d ce 32 79 f7 55 8b bf ef 3f f9 e7 38 5f be f7 63 e5 b6 c9 9b 81 f7 b9 f3 3d 06 fa f2 c7 98 ff bb fb 0e 68 a6 96 7e a7 86 87 71 c0 9f 0b e0 d1 03 73 f7 55 ee b9 c6 3b 69 d6 63 8f 44 6c ad 46 6c 08 b4 58 88 ff d3 c9 78 dc e5 ff bb 6f e9 9f f7 5d 65 1e db a5 c0 3a 77 d4 57 3d cc ba d6 bb 63 29 4c 3e 45 f1 97 fc e5 fd 77 83 39 27 ca 81 f1 92 5d 6b fc 56 0c a9 38 bb a5 15 6f 32 d6 26 28 2f ec 84 b5 a7 2c 04 25 07 4a 23 a3 fd ca b5 b6 ab ee ed f8 ca ad f3 7e 90 e6 5e 46 0b fe 6d ff c9 f7 98 ff 2d 97 4c 6e fd
                                                                                                                                                                                                Data Ascii: +A1=#]q4z`m|5^SNVH~whDhdK)3]2yU?8_c=h~qsU;icDlFlXxo]e:wW=c)L>Ew9']kV8o2&(/,%J#~^Fm-Ln
                                                                                                                                                                                                2024-04-26 14:54:11 UTC1255INData Raw: 1d d6 63 f8 03 57 09 6d 76 d5 ab f1 d4 d9 78 ea 7c 3c f5 72 3c f5 f5 78 ea 9b f1 d4 ab 31 d4 10 a1 9c ea 08 6a ca a2 d5 ae 7d 86 ba 42 6e 80 68 75 4a da bb e1 e8 a5 d1 a1 f1 22 aa af 20 14 89 3d 01 df a3 ce 40 48 ef 8c b6 b8 56 cb ec a3 68 81 ad 8e 8d 95 40 f6 c8 dc f1 e0 8d 96 bb e2 2d b8 c7 12 f5 e0 01 f9 a9 d8 54 46 1d 72 95 a2 9c 5c 24 30 eb 8b b7 13 df dc 82 3c 86 8a 61 15 ac 45 6f 32 37 5e 0a 03 b4 15 1c ff b6 64 a5 34 a8 a0 30 e1 9c 7f 5e 7e e2 d8 eb 23 e2 9c 13 83 1a 47 27 8c d9 71 9c cf a1 bc 68 8a c8 7f bf ff 8b 7e 27 3f 75 3e 65 7e ee fa bf 35 00 25 48 cb 41 65 cf 66 f3 05 f9 10 7f ea e0 da e2 5e 2b 9c 5e 03 76 dc 40 4c 83 4f 2f 09 d6 4e db de 72 d9 45 6f e1 a8 c8 16 0b 6a e9 84 85 13 4b 7f 41 60 b0 f4 f9 e8 c2 88 68 13 55 d2 43 1c 9f 8b 28 62
                                                                                                                                                                                                Data Ascii: cWmvx|<r<x1j}BnhuJ" =@HVh@-TFr\$0<aEo27^d40^~#G'qh~'?u>e~5%HAef^+^v@LO/NrEojKA`hUC(b
                                                                                                                                                                                                2024-04-26 14:54:11 UTC1255INData Raw: 05 61 0a b3 4c 1f 26 6a b3 a5 0a 7f b3 78 7a 9c 1c a7 27 27 91 4d cc d4 d6 05 cc 34 af 37 f4 5b b3 00 80 c8 84 b3 d6 ab 9b 61 ef 2a 01 e6 40 a6 e4 36 05 c4 0e 96 9a 94 59 bb 96 4b 52 f6 6b c4 2f e6 5d a0 72 ec b8 02 f6 93 b8 9e 33 2c 0d 69 34 94 31 67 16 47 61 80 1b 3f 62 66 50 b8 cf 04 8d 10 1f 12 d3 80 2e 71 66 38 8b 77 36 12 b4 3d 33 70 12 43 db dc ac 0c 71 73 73 75 d4 11 11 22 85 86 ad 94 95 25 b4 8d 6f bd d1 d9 30 e1 53 43 4e 15 29 91 a5 25 28 70 26 cb c8 a6 8b 62 63 c0 eb a6 a7 f7 f3 a8 41 3d c2 4a 34 c6 d3 06 61 c9 e1 e0 1b 47 42 a9 27 35 60 12 cb 37 7c 66 53 0c 2a 1d 20 f4 71 da 06 b9 01 b5 8e 4f a2 0d 3f 01 d2 89 63 f1 83 a0 85 9c 32 0a 60 a3 9e cd fa 7e 22 78 53 00 7b 25 35 ab 8a 75 4f af 62 a1 29 50 d1 39 ef 39 bf ba 6b 68 1c 88 09 89 c1 c0 98
                                                                                                                                                                                                Data Ascii: aL&jxz''M47[a*@6YKRk/]r3,i41gGa?bfP.qf8w6=3pCqssu"%o0SCN)%(p&bcA=J4aGB'5`7|fS* qO?c2`~"xS{%5uOb)P99kh


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                2192.168.2.449746172.64.41.34437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:12 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 128
                                                                                                                                                                                                Accept: application/dns-message
                                                                                                                                                                                                Accept-Language: *
                                                                                                                                                                                                User-Agent: Chrome
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                                                                2024-04-26 14:54:12 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                2024-04-26 14:54:13 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:13 GMT
                                                                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                CF-RAY: 87a7682469498dc1-MIA
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-04-26 14:54:13 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 2b 00 04 8e fa d9 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: wwwgstaticcom+)


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                3192.168.2.449745162.159.61.34437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:12 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 128
                                                                                                                                                                                                Accept: application/dns-message
                                                                                                                                                                                                Accept-Language: *
                                                                                                                                                                                                User-Agent: Chrome
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                                                                2024-04-26 14:54:12 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                2024-04-26 14:54:13 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:13 GMT
                                                                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                CF-RAY: 87a768246e8409f2-MIA
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-04-26 14:54:13 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 04 00 04 c0 b2 32 23 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: wwwgstaticcom2#)


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                4192.168.2.449747172.64.41.34437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:13 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 128
                                                                                                                                                                                                Accept: application/dns-message
                                                                                                                                                                                                Accept-Language: *
                                                                                                                                                                                                User-Agent: Chrome
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                                                                2024-04-26 14:54:13 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                2024-04-26 14:54:13 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:13 GMT
                                                                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                CF-RAY: 87a768255ceb9acf-MIA
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-04-26 14:54:13 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 ac 00 04 8e fa d9 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                Data Ascii: wwwgstaticcom)


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                5192.168.2.44975713.107.213.414437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:15 UTC601OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?sv=2017-07-29&sr=c&sig=R83mlHRCqeHRG9T0loza5cz3U8zjuZzQy2wVvoSHGHw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-06-30T00%3A00%3A00Z&sp=r&assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Edge-Asset-Group: Shoreline
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                2024-04-26 14:54:16 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:15 GMT
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Content-Length: 306698
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Content-MD5: DLY06IpEajvyCGoNUcMp0A==
                                                                                                                                                                                                Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                                                ETag: "0x8DBC9B5C40EBFF4"
                                                                                                                                                                                                x-ms-request-id: da1d818f-601e-0077-42e9-97ed46000000
                                                                                                                                                                                                x-ms-version: 2017-07-29
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-lease-state: available
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-ms-server-encrypted: true
                                                                                                                                                                                                x-azure-ref: 20240426T145415Z-1865489d5f42v7z23dxn2r65v40000000bn0000000000hqy
                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 69180348
                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-04-26 14:54:16 UTC15721INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                                                Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                                                2024-04-26 14:54:16 UTC16384INData Raw: b2 19 13 6b cc 28 62 f6 d8 13 a5 64 e6 6d b1 8e c0 39 d0 3b 1d 35 ac cb 14 39 34 2c de 27 0f 25 e7 bb dc ec 8e 4d 1e 0f 36 52 62 6f 5c f3 a4 79 e4 26 bd 6c 1e f9 fd e2 1f 8d ad 73 72 b1 a6 b7 19 44 b0 85 7d 4c 10 b7 ad e2 24 9f 8b e5 22 a5 38 7d a8 02 c7 0a 04 ba b8 75 26 ce 55 c2 08 bf 5c 90 e7 68 0d 8c 7c 07 bb 14 ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c
                                                                                                                                                                                                Data Ascii: k(bdm9;594,'%M6Rbo\y&lsrD}L$"8}u&U\h|[T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX
                                                                                                                                                                                                2024-04-26 14:54:16 UTC16384INData Raw: 48 b3 23 8d 34 db 40 60 d6 45 60 49 c9 d4 bd 2e 7c 11 fb b2 a6 99 50 03 fa 25 54 f6 38 cb 53 99 1f 8f 3a eb 83 6a 5b 35 cb f3 ab 69 39 53 0b a1 22 dd ab d0 a3 8d e4 30 22 b3 5a 41 6f 44 0d 8c d6 9b eb 15 92 ab ef 54 e1 d5 35 3b 8a 08 94 56 c6 75 11 82 12 e0 b7 2c 9c d4 28 cd 82 09 ad 54 24 d2 ae 26 b9 4f 37 c4 67 1e 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31
                                                                                                                                                                                                Data Ascii: H#4@`E`I.|P%T8S:j[5i9S"0"ZAoDT5;Vu,(T$&O7gkD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1
                                                                                                                                                                                                2024-04-26 14:54:16 UTC16384INData Raw: ec dc 4e 90 a6 cb a0 fa 98 d0 04 bd 87 c0 76 a3 e3 10 e7 62 b1 45 8c d3 7f ce e6 7b 31 e3 f2 79 31 db e2 c5 79 85 08 d3 dc 48 52 f5 b6 dd ed 28 17 25 ea d4 61 9c b8 97 49 3a d3 92 94 d0 6f 22 de 01 7f 8b 0d 3f 51 42 08 7f 2e 10 03 ae dd 15 3e 36 a4 6a 67 7e 2a 42 7f 7e 14 be 1b ef d2 39 b9 d3 a0 0f a6 db fd c0 cf 6a 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9
                                                                                                                                                                                                Data Ascii: NvbE{1y1yHR(%aI:o"?QB.>6jg~*B~9jsg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8
                                                                                                                                                                                                2024-04-26 14:54:16 UTC16384INData Raw: dc 54 9d f2 45 f6 da ac 96 02 5c f4 ef 18 e5 6e 6e 6e be dc 94 19 f2 c8 dd 24 26 52 55 7e 15 d7 69 ba 35 d9 7f 05 57 f6 b2 25 bf ff 57 fd 7e ab 8b 44 67 66 ac f8 97 af 55 69 5a 0e 26 6b 72 f9 5f e5 4a 15 3a fa 16 c9 39 ff c5 fe 5f 5b 93 e5 2e b7 93 a4 b3 90 c2 6b ad 8a 70 f5 34 6b b8 40 3f ab 6c ff 6b b9 2f c1 49 79 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5
                                                                                                                                                                                                Data Ascii: TE\nnn$&RU~i5W%W~DgfUiZ&kr_J:9_[.kp4k@?lk/IyMR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{
                                                                                                                                                                                                2024-04-26 14:54:16 UTC16384INData Raw: ae 51 d2 ce 9a 77 47 49 a9 4c 89 9a e9 a6 c3 96 5c 93 c5 1d 04 3a 52 a2 db 75 ba e8 8c ed ba cf c9 83 cf 2f c1 ab e3 19 e9 5f ea 6c 3a 06 42 6d a9 2b bb 3b 6c e6 11 e2 cc b8 40 0d 66 c4 d6 47 9d 43 48 b6 cf 17 53 19 47 4d 2f 62 63 2e b6 df 26 b7 09 e8 f5 8c 1d c0 e5 f5 0e 81 86 cd d1 7b 9c 8b 16 07 4d 31 65 8e 49 77 c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80
                                                                                                                                                                                                Data Ascii: QwGIL\:Ru/_l:Bm+;l@fGCHSGM/bc.&{M1eIwyfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!
                                                                                                                                                                                                2024-04-26 14:54:16 UTC16384INData Raw: b7 bb 64 46 5f 6b 3e 56 70 91 6b 03 79 17 bb 77 52 f9 41 7a 72 cd d3 29 b6 f4 30 ff 74 bf bd 70 6d f5 bb 82 98 24 7c 05 bf f0 26 86 5f 75 44 a2 79 ef 2f 9b a0 22 f6 42 ad 43 9d ea 7a f0 ab 62 b1 c4 6b 28 af a2 bb 60 40 0c f9 6c a9 df 35 c0 77 d7 f0 0b 75 ef b4 4f 20 01 c9 6e d7 8b d6 eb 26 ee 09 6d 06 c3 c0 20 42 f6 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7
                                                                                                                                                                                                Data Ascii: dF_k>VpkywRAzr)0tpm$|&_uDy/"BCzbk(`@l5wuO n&m Bb.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_
                                                                                                                                                                                                2024-04-26 14:54:16 UTC16384INData Raw: d5 34 8c 8b 9e 5c d6 6f 8e 63 b4 f9 f8 32 af 1b 6f 4e 7b bf 39 eb fd e6 bc f7 9b 8b de 6f 2e ff 20 79 9f a4 d2 5f e4 26 50 20 db 05 95 17 3b 79 ef 23 8e fe 61 a0 5f 8a 03 5a f7 44 2d a1 c3 5f 26 90 90 09 18 77 ea a0 62 f3 19 53 9f c9 ea 8f 67 d5 e8 e4 34 eb e6 2c b7 a9 5c 69 a3 75 af d9 ba f6 11 ea 58 64 70 1a 03 5a 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02
                                                                                                                                                                                                Data Ascii: 4\oc2oN{9o. y_&P ;y#a_ZD-_&wbSg4,\iuXdpZu\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ON
                                                                                                                                                                                                2024-04-26 14:54:16 UTC16384INData Raw: 4b 70 9d 53 75 cc ea ad 8e 38 96 db c4 ca 58 e1 f4 a0 e0 97 6a 75 f4 83 a7 56 56 e5 47 66 01 d0 88 9b 59 b2 9e 99 56 68 99 88 b5 2f e5 e4 83 4b 34 f7 19 95 75 7a 34 b5 33 5b 5f 63 75 86 c3 94 89 3d c7 cc 48 fc 4b c7 02 6c b4 ac 03 81 46 c8 b1 0e c3 45 a4 cf 34 82 9b a9 e1 c3 b1 e1 46 87 99 95 55 9a b4 be 3b 59 b1 6b f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4
                                                                                                                                                                                                Data Ascii: KpSu8XjuVVGfYVh/K4uz43[_cu=HKlFE4FU;YkJj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm
                                                                                                                                                                                                2024-04-26 14:54:16 UTC16384INData Raw: 2f 6f a7 5e ff 0f 71 86 02 5c 4a e4 ef 14 6f f7 2f 70 7c 26 f3 fa c6 c5 01 0c b7 df 31 f9 1b 79 fd 6d d5 1e b6 91 ba 4d 6f c4 e2 d0 88 1b cf 19 e1 5c b5 9e f5 37 3a 4a 54 b0 8c 08 40 04 eb ae 78 fd 3f 38 6a 8d c9 1b 89 67 91 52 ea 51 9c 94 22 1e 7d b0 6a 95 14 85 b6 9f 56 47 3e e9 1b d3 5f a5 ac 50 c3 87 e4 2f 7d 48 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23
                                                                                                                                                                                                Data Ascii: /o^q\Jo/p|&1ymMo\7:JT@x?8jgRQ"}jVG>_P/}HIdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                6192.168.2.44975613.107.213.414437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:15 UTC617OUTGET /assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=R83mlHRCqeHRG9T0loza5cz3U8zjuZzQy2wVvoSHGHw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-06-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService HTTP/1.1
                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Edge-Asset-Group: ArbitrationService
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                2024-04-26 14:54:15 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:15 GMT
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Content-Length: 11989
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: 2Sac1JgWnA2goeZEYMrzXg==
                                                                                                                                                                                                Last-Modified: Wed, 24 Apr 2024 16:46:20 GMT
                                                                                                                                                                                                ETag: "0x8DC647E11687B1D"
                                                                                                                                                                                                x-ms-request-id: 08bd8f1d-001e-0028-02e9-971fb8000000
                                                                                                                                                                                                x-ms-version: 2017-07-29
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-lease-state: available
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-ms-server-encrypted: true
                                                                                                                                                                                                x-azure-ref: 20240426T145415Z-1865489d5f4qw9rny7embdm5aw0000000bgg000000002h0q
                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 69180348
                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-04-26 14:54:15 UTC11989INData Raw: 7b 0d 0a 20 20 22 63 6f 6e 66 69 67 56 65 72 73 69 6f 6e 22 3a 20 33 32 2c 0d 0a 20 20 22 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 53 68 6f 72 65 6c 69 6e 65 50 72 69 76 69 6c 65 67 65 64 45 78 70 65 72 69 65 6e 63 65 49 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 43 4f 55 50 4f 4e 53 5f 43 48 45 43 4b 4f 55 54 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 4c 4f 57 45 52 5f 50 52 49 43 45 5f 46 4f 55 4e 44 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 42 49 4e 47 5f 53 45 41 52 43 48 22 2c 0d 0a 20 20 20 20 22 53 48 4f 50 50 49 4e 47 5f 41 55 54 4f 5f 53 48 4f 57 5f 52 45 42 41 54 45
                                                                                                                                                                                                Data Ascii: { "configVersion": 32, "PrivilegedExperiences": [ "ShorelinePrivilegedExperienceID", "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT", "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND", "SHOPPING_AUTO_SHOW_BING_SEARCH", "SHOPPING_AUTO_SHOW_REBATE


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                7192.168.2.44975813.107.213.414437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:15 UTC842OUTGET /assets/domains_config_gz/2.8.75/asset?sv=2017-07-29&sr=c&sig=R83mlHRCqeHRG9T0loza5cz3U8zjuZzQy2wVvoSHGHw%3D&st=2021-01-01T00%3A00%3A00Z&se=2024-06-30T00%3A00%3A00Z&sp=r&assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                                                Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                Sec-Mesh-Client-WebView: 0
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                2024-04-26 14:54:15 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:15 GMT
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Content-Length: 79192
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                Content-MD5: 930DZW0Ae6Z1+jzUOoDIhQ==
                                                                                                                                                                                                Last-Modified: Thu, 25 Apr 2024 21:08:28 GMT
                                                                                                                                                                                                ETag: "0x8DC656BDABBCC94"
                                                                                                                                                                                                x-ms-request-id: d70b36cf-001e-000a-77e9-97718e000000
                                                                                                                                                                                                x-ms-version: 2017-07-29
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-lease-state: available
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-ms-server-encrypted: true
                                                                                                                                                                                                x-azure-ref: 20240426T145415Z-1865489d5f4pfk67n80fmg1bbw0000000b5g0000000127m8
                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 69180348
                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-04-26 14:54:15 UTC15722INData Raw: 1f 8b 08 08 4c c6 2a 66 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                                                Data Ascii: L*fasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                                                2024-04-26 14:54:15 UTC16384INData Raw: 10 ee 08 e2 08 f6 fd b1 c3 7f 0e 79 45 7c d1 fa 90 56 fe 47 00 48 7d 9e d7 e1 d8 6e c2 7c 41 77 0d f8 d0 27 ab 14 e7 97 73 51 99 ea a0 33 60 24 10 5b 4a 78 b6 b3 c4 10 c7 a8 5d 04 fd 27 fc 7d 54 23 be 09 ac 25 f0 d1 4f 12 06 fe 1e 3e b2 4a b0 09 cb 82 45 ac c5 f3 e8 07 bb 82 71 ba da 2a 0b c7 62 2c 30 96 c2 52 09 74 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a
                                                                                                                                                                                                Data Ascii: yE|VGH}n|Aw'sQ3`$[Jx]'}T#%O>JEq*b,0Rte*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3Q
                                                                                                                                                                                                2024-04-26 14:54:16 UTC16384INData Raw: d2 f6 29 fa 0c a4 c7 27 bd d1 ad a9 2c c9 9e f4 28 01 b9 b6 4f 7c 1e aa d9 ed 57 48 2a 24 71 28 dd 39 95 e2 f4 37 11 d2 bf b5 25 ed 62 af a4 32 31 b3 61 32 91 b6 52 dc e0 3a e3 3b 90 da 8d 6d e5 c2 99 3e 5c 28 d4 7d b4 bc 99 59 92 1d 1e 2f 4d 35 19 b9 3f d5 c1 f4 52 a7 67 b3 99 ff bc b7 c2 8e 7c d3 4d 9a a5 bf dc f0 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32
                                                                                                                                                                                                Data Ascii: )',(O|WH*$q(97%b21a2R:;m>\(}Y/M5?Rg|M kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2
                                                                                                                                                                                                2024-04-26 14:54:16 UTC16384INData Raw: 92 52 c5 20 b6 a4 48 19 73 09 90 37 0d d3 2e 23 23 eb d2 e0 d6 b0 0d eb fd 5b f2 82 bf 80 16 85 d4 fa 82 1f a7 1a 11 ac ad e1 0d 87 5d 09 f6 a3 a6 8d e0 9d c2 49 09 36 cf 76 1a 5c 85 ac d2 47 3c 8c 8d a8 f3 87 91 ad 05 43 31 3b fe 8c 3e 99 dc 5a 2e 69 cf 52 41 9e 48 c8 71 d7 39 94 dd f7 b6 3f 2a 48 d1 b5 2e 37 a4 97 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e
                                                                                                                                                                                                Data Ascii: R Hs7.##[]I6v\G<C1;>Z.iRAHq9?*H.7_CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X
                                                                                                                                                                                                2024-04-26 14:54:16 UTC14318INData Raw: 3f fc f8 51 71 0d 01 11 fe 00 6c ad b9 cf 2a 52 41 00 c6 a0 60 ae 5f 39 16 83 80 21 df 90 49 17 50 db 2e 7d f9 6b 5d 3a 1d 4c 36 2c e1 a2 0a 28 ab fc c9 51 58 2d 8f 7b d5 2a d9 68 1c ba 7c 4a 4b dc 17 0d c0 dc 2d 91 32 1b 70 6b e2 13 1f 96 38 e6 e1 28 aa 7a 68 03 ee 80 b5 3b 12 61 75 e9 1b 80 49 37 e3 81 63 57 87 03 5d 30 c4 2c 68 be 29 95 24 e0 73 e2 94 ba 7c 22 47 ea b4 f3 4a ab de 10 bb 0f 22 b0 e3 03 f1 16 c4 09 e2 54 66 ca 62 e0 bd 45 b4 68 87 69 72 a9 a8 3a 28 8c ad c8 95 24 60 28 0b c5 a8 db e3 d5 17 cd 43 46 b4 fb 46 fd a3 14 49 08 2b a0 d4 0b 48 65 a7 34 02 ce 86 25 ec 4d 18 c8 06 95 b7 db ae 2c d4 04 dd 90 c7 1a 26 c2 da 18 8e c3 e7 b6 d0 48 5c c7 b0 14 4c 7c f1 b4 2a ac 33 ac 8a 9e 31 0d 6c 3e aa 0c 15 a1 45 32 ac 4e d6 6f ba 9a 27 26 95 df 33
                                                                                                                                                                                                Data Ascii: ?Qql*RA`_9!IP.}k]:L6,(QX-{*h|JK-2pk8(zh;auI7cW]0,h)$s|"GJ"TfbEhir:($`(CFFI+He4%M,&H\L|*31l>E2No'&3


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                8192.168.2.44976013.107.213.414437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:20 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                2024-04-26 14:54:20 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:20 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1966
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: yR0FOE/y+aftchKyufDqXw==
                                                                                                                                                                                                Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                                                ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                                                x-ms-request-id: 964e8573-f01e-0036-09cc-97c555000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-azure-ref: 20240426T145420Z-17644f8887fn8vlgtnzzsxuh4g00000000v0000000002mfp
                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 69180348
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-04-26 14:54:20 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                9192.168.2.44976313.107.213.414437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:20 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                2024-04-26 14:54:20 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:20 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1427
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: Jcy20mbH7NvS9u1Vk/1CnQ==
                                                                                                                                                                                                Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                                                ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                                                x-ms-request-id: e8cde283-b01e-0013-69cc-975de6000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-azure-ref: 20240426T145420Z-17644f8887fbtmqb4y7scs3g3800000000k000000000cm8d
                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 69180348
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-04-26 14:54:20 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                10192.168.2.44975913.107.213.414437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:20 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                2024-04-26 14:54:20 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:20 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1751
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: ZORImplCDTT4skCQAy0O8w==
                                                                                                                                                                                                Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                                                ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                                                x-ms-request-id: f92db819-a01e-0061-07cc-972cd8000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-azure-ref: 20240426T145420Z-17644f8887fmhhpjnhx5wkacd800000007wg000000009yb4
                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 69180348
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-04-26 14:54:20 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                11192.168.2.44976413.107.213.414437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:20 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                2024-04-26 14:54:20 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:20 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 2008
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: AAgpFFFnVya3tLN79BwQiw==
                                                                                                                                                                                                Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                                                ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                                                x-ms-request-id: 83bccc0d-f01e-0072-0ae9-971939000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-azure-ref: 20240426T145420Z-1865489d5f4r69rrg7uwqa73hg0000000bhg00000000uqna
                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 69180348
                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-04-26 14:54:20 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                12192.168.2.44976213.107.213.414437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:20 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                2024-04-26 14:54:20 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:20 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 2229
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: m1+fngKXTssvJrBIRWryDg==
                                                                                                                                                                                                Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                                                ETag: 0x8DBD59359A9E77B
                                                                                                                                                                                                x-ms-request-id: 05717177-e01e-0029-4ae9-971e45000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-azure-ref: 20240426T145420Z-17644f8887fgllqlquems3k2kw00000007qg0000000058d6
                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 69180348
                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-04-26 14:54:20 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                13192.168.2.44976113.107.213.414437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:20 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                2024-04-26 14:54:20 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:20 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1154
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: VINs+LbpDD4/JYhy3hkk5g==
                                                                                                                                                                                                Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                                                                                ETag: 0x8DBD5935D5B3965
                                                                                                                                                                                                x-ms-request-id: acaa1bc8-201e-0016-63e9-97a999000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-azure-ref: 20240426T145420Z-1865489d5f4pfk67n80fmg1bbw0000000b50000000011uhp
                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 69180348
                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-04-26 14:54:20 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                14192.168.2.44976523.204.76.112443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                2024-04-26 14:54:20 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                Server: ECAcc (chd/0758)
                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                Cache-Control: public, max-age=58165
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:20 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                15192.168.2.44976713.107.213.414437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:20 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                2024-04-26 14:54:21 UTC582INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:20 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 1468
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: xw5y8uCoJhZdVfyk+U/L8Q==
                                                                                                                                                                                                Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                                                                                ETag: 0x8DBDCB5E23DFC43
                                                                                                                                                                                                x-ms-request-id: 53e0540e-d01e-0008-1fcc-977374000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-azure-ref: 20240426T145420Z-17644f8887fddqrtm10p4ae79g00000000qg00000000d1n2
                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 69180348
                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-04-26 14:54:21 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                16192.168.2.44976823.204.76.112443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                2024-04-26 14:54:21 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                                                                Cache-Control: public, max-age=58158
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:21 GMT
                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                2024-04-26 14:54:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                17192.168.2.44976640.127.169.103443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:23 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vx6bTDOtzbzKA7k&MD=A2MOXoDe HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                2024-04-26 14:54:23 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                MS-CorrelationId: 9bcc874a-eeea-41f9-92a1-0d7b97ab5bad
                                                                                                                                                                                                MS-RequestId: 4a54ca9f-23e9-4cbe-b9f1-fcacc53066a2
                                                                                                                                                                                                MS-CV: V1DU62GL80yngG2j.0
                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:22 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                2024-04-26 14:54:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                2024-04-26 14:54:23 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                18192.168.2.449770142.250.217.2344437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:23 UTC448OUTPOST /chromewebstore/v1.1/items/verify HTTP/1.1
                                                                                                                                                                                                Host: www.googleapis.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 119
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                2024-04-26 14:54:23 UTC119OUTData Raw: 7b 22 68 61 73 68 22 3a 22 44 53 70 44 6b 48 64 59 49 41 4e 31 51 6d 68 79 6b 36 65 37 34 59 75 4c 52 6d 74 51 44 68 75 6c 52 55 72 79 4e 4d 42 75 65 63 67 3d 22 2c 22 69 64 73 22 3a 5b 22 67 68 62 6d 6e 6e 6a 6f 6f 65 6b 70 6d 6f 65 63 6e 6e 6e 69 6c 6e 6e 62 64 6c 6f 6c 68 6b 68 69 22 5d 2c 22 70 72 6f 74 6f 63 6f 6c 5f 76 65 72 73 69 6f 6e 22 3a 31 7d
                                                                                                                                                                                                Data Ascii: {"hash":"DSpDkHdYIAN1Qmhyk6e74YuLRmtQDhulRUryNMBuecg=","ids":["ghbmnnjooekpmoecnnnilnnbdlolhkhi"],"protocol_version":1}
                                                                                                                                                                                                2024-04-26 14:54:23 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                Vary: X-Origin
                                                                                                                                                                                                Vary: Referer
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:23 GMT
                                                                                                                                                                                                Server: ESF
                                                                                                                                                                                                Content-Length: 483
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-04-26 14:54:23 UTC483INData Raw: 7b 0a 20 20 22 70 72 6f 74 6f 63 6f 6c 5f 76 65 72 73 69 6f 6e 22 3a 20 31 2c 0a 20 20 22 73 69 67 6e 61 74 75 72 65 22 3a 20 22 65 64 35 2f 37 4c 2f 44 5a 4c 33 4a 51 4d 78 4c 4c 30 30 77 71 72 33 30 2f 61 41 61 76 5a 62 58 69 55 58 4c 62 38 32 48 70 78 68 41 67 4d 66 75 64 39 4e 34 69 38 6c 68 76 6b 6b 51 76 69 49 2b 72 4e 66 38 62 48 55 42 65 5a 30 4e 44 33 6a 44 63 6b 71 71 52 58 46 44 76 2f 39 42 4b 46 2b 59 41 62 38 64 53 77 68 42 53 62 6f 30 59 38 4d 67 42 33 56 6a 41 66 73 2b 39 70 55 36 7a 6d 4c 56 65 38 56 53 37 6c 59 45 4a 4e 56 49 76 65 66 37 7a 50 48 2b 55 6c 50 54 39 75 57 43 6b 77 41 35 42 7a 75 78 37 47 50 56 73 77 70 36 68 45 6a 4b 69 67 68 74 56 79 65 68 4c 72 70 76 70 4e 33 64 56 35 2b 63 48 2b 73 42 33 35 4d 70 52 69 35 58 58 61 56 68
                                                                                                                                                                                                Data Ascii: { "protocol_version": 1, "signature": "ed5/7L/DZL3JQMxLL00wqr30/aAavZbXiUXLb82HpxhAgMfud9N4i8lhvkkQviI+rNf8bHUBeZ0ND3jDckqqRXFDv/9BKF+YAb8dSwhBSbo0Y8MgB3VjAfs+9pU6zmLVe8VS7lYEJNVIvef7zPH+UlPT9uWCkwA5Bzux7GPVswp6hEjKightVyehLrpvpN3dV5+cH+sB35MpRi5XXaVh


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                19192.168.2.449775152.195.19.974437368C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:54:57 UTC618OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1714748051&P2=404&P3=2&P4=i2pGAIUHUg6kMwpWcJNe7zGN8wmXyNyU4ER2LSpE0zLZg1SYKRaXJFfRQNHLdZ%2b4HQv6Z%2bro1S6aV6QIHCV%2f4A%3d%3d HTTP/1.1
                                                                                                                                                                                                Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                MS-CV: u2mOi4MKcr/QWsovoKJbGX
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                2024-04-26 14:54:57 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Age: 2792719
                                                                                                                                                                                                Cache-Control: public, max-age=17280000
                                                                                                                                                                                                Content-Type: application/x-chrome-extension
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:54:57 GMT
                                                                                                                                                                                                Etag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                                                                Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                                                                MS-CorrelationId: 1bef1757-ab71-42ce-9af9-22eb9b2a84d1
                                                                                                                                                                                                MS-CV: aIpqmBqVwplzfLRUTesGDV.0
                                                                                                                                                                                                MS-RequestId: ffa826ba-7d38-4f97-bd56-7419a8f85bc8
                                                                                                                                                                                                Server: ECAcc (mid/874F)
                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                X-AspNetMvc-Version: 5.3
                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                X-CCC: US
                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                X-Powered-By: ARR/3.0
                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                Content-Length: 11185
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-04-26 14:54:57 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                                                                Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                20192.168.2.44977840.127.169.103443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-04-26 14:55:06 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=vx6bTDOtzbzKA7k&MD=A2MOXoDe HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                2024-04-26 14:55:06 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                MS-CorrelationId: d17cc1ee-5bda-4d9f-a37e-5084d16f3692
                                                                                                                                                                                                MS-RequestId: 1682f963-079c-4c61-9a99-44d25153afb9
                                                                                                                                                                                                MS-CV: L9iWjaaenEykHbon.0
                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Fri, 26 Apr 2024 14:55:05 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 25457
                                                                                                                                                                                                2024-04-26 14:55:06 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                2024-04-26 14:55:06 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:16:53:58
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.wemod.com/fr/download?title_id=16170" > cmdline.out 2>&1
                                                                                                                                                                                                Imagebase:0x240000
                                                                                                                                                                                                File size:236'544 bytes
                                                                                                                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                Start time:16:53:58
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                Start time:16:53:58
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\wget.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://www.wemod.com/fr/download?title_id=16170"
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:3'895'184 bytes
                                                                                                                                                                                                MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                Start time:16:54:00
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\download\download@title_id=16170.svg
                                                                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:5
                                                                                                                                                                                                Start time:16:54:02
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2100,i,8280702734010801450,1076502928605854625,262144 /prefetch:3
                                                                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                Start time:16:54:02
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\download\download@title_id=16170.svg
                                                                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                Start time:16:54:03
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:3
                                                                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:9
                                                                                                                                                                                                Start time:16:54:09
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6296 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                Start time:16:54:09
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6548 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                Start time:16:54:12
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6956 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff7be3f0000
                                                                                                                                                                                                File size:1'255'976 bytes
                                                                                                                                                                                                MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                Start time:16:54:12
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=6956 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff7be3f0000
                                                                                                                                                                                                File size:1'255'976 bytes
                                                                                                                                                                                                MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                Start time:16:54:22
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                Start time:16:54:23
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2092,i,16353303745652073765,4587380498974727283,262144 /prefetch:3
                                                                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                Start time:16:54:31
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                Start time:16:54:31
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=2016,i,14563752989006235143,9510457546782628012,262144 /prefetch:3
                                                                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                Start time:16:55:03
                                                                                                                                                                                                Start date:26/04/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5496 --field-trial-handle=2136,i,766399260345155842,7192589645065755786,262144 /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                No disassembly