Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.com

Overview

General Information

Sample URL:https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.com
Analysis ID:1631118
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Phishing site or detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,12757131733041611598,6350675229214870562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2252 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 4484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • msedge.exe (PID: 3460 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6740 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2472 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7596 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5292 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7744 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6696 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6688 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=price_comparison_service.mojom.DataProcessor --lang=en-GB --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=6052 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 3492 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6420 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://6829421110.sbs/google.phpAvira URL Cloud: Label: malware

Phishing

barindex
Source: Chrome DOM: 0.2OCR Text: Microsoft Verifying secure online environment Veri&ing,.. CLOUDFLARE Haung troubl? Terms A security review of your connection is required by Microsoft before moving forward.
Source: https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.comSample URL: PII: fuck@you.com
Source: https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.comHTTP Parser: No favicon
Source: https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.17:49947 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.4.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.4.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.4.254
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.4.254
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.88.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.88.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.88.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.88.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.88.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.88.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.12
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.12
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.12
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.12
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.12
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.12
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.12
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.12
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.12
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.12
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.12
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.12
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.88.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.88.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.88.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.88.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.88.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.200.88.27
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: unknownTCP traffic detected without corresponding DNS query: 104.117.182.35
Source: global trafficHTTP traffic detected: GET /gh/pranaynamnaik/files@latest/micro-123787483.png HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gh/pranaynamnaik/files@latest/micro-123787483.png HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/p7f08/0x4AAAAAAA_p9-A_LP26NXPp/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91c302ad5f408794&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/p7f08/0x4AAAAAAA_p9-A_LP26NXPp/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/p7f08/0x4AAAAAAA_p9-A_LP26NXPp/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91c302ad5f408794&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcvfE8esJBR0.FgI0JFFdllrVmHsN8rvHNq38.UGTQwxA4-1741276244-1.3.1.1-iF08JEBOE2by2Nuqopb39qtXceyuYZwzZ3730C1cCCc/p7f08/0x4AAAAAAA_p9-A_LP26NXPp/auto/fbE/crashed_retry/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531 HTTP/1.1Host: ntp.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-edge-ntp: {"back_block":0,"bg_cur":{},"bg_img_typ":"bing","exp":["msQuickLinksDefaultOneRow","msShoppingWebAssistOnNtp","msShoppingHistogramsOnNtp","msEnableWinHPNewTabBackButtonFocusAndClose","msCustomMaxQuickLinks","msMaxQuickLinksAt20","msAllowThemeInstallationFromChromeStore","msEdgeSplitWindowPrivateTarget","msEdgeSplitWindowLinkMode"],"feed":0,"feed_dis":"onscroll","layout":1,"quick_links_opt":1,"sel_feed_piv":"","show_greet":true,"vt_opened":false}Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/Ad_brx23lef_cW590ESOTTAroOhZ9si0XFJIUC52j2ILHW1VLB5ou6c0RgLWwGr1aRJJZ0WPNyiPBYgIpWfykvhKW-6BLzMRsp9ykw5f6ReBQmPpO6WB9pcSJPfykLTHDjYAxlKa5bf72z8tHS5eXuTavTP1h4WZBjSs/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_89_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/SSR-extension.b5cf3a02ea9d69064409.js HTTP/1.1Host: ntp.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-viewport-height: 876sec-ch-ua-arch: "x86"sec-ch-viewport-width: 1232sec-ch-ua-platform-version: "10.0.0"downlink: 1.4sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"device-memory: 8rtt: 500sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-full-version: "117.0.2045.47"sec-ch-dpr: 1ect: 3gAccept: */*sec-edge-ntp: {"back_block":0,"bg_cur":{},"bg_img_typ":"bing","exp":["msQuickLinksDefaultOneRow","msShoppingWebAssistOnNtp","msShoppingHistogramsOnNtp","msEnableWinHPNewTabBackButtonFocusAndClose","msCustomMaxQuickLinks","msMaxQuickLinksAt20","msAllowThemeInstallationFromChromeStore","msEdgeSplitWindowPrivateTarget","msEdgeSplitWindowLinkMode"],"feed":0,"feed_dis":"onscroll","layout":1,"quick_links_opt":1,"sel_feed_piv":"","show_greet":true,"vt_opened":false}Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; sptmarket=en-GB||us|en-us|en-us|en||cf=8|RefA=B7F07AAB37074938A30380B463F54E37.RefC=2025-03-06T15:51:05Z; USRLOC=; MUID=03C258C8478F6388324B4D6F46E9620C; MUIDB=03C258C8478F6388324B4D6F46E9620C; _EDGE_S=F=1&SID=0A03383D294669CD35602D9A282A683E; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/web-worker.948ffa5ea2d441a35f55.js HTTP/1.1Host: ntp.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-viewport-height: 876sec-ch-ua-arch: "x86"sec-ch-viewport-width: 1232sec-ch-ua-platform-version: "10.0.0"downlink: 1.4sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"device-memory: 8rtt: 500sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-full-version: "117.0.2045.47"sec-ch-dpr: 1ect: 3gAccept: */*sec-edge-ntp: {"back_block":0,"bg_cur":{},"bg_img_typ":"bing","exp":["msQuickLinksDefaultOneRow","msShoppingWebAssistOnNtp","msShoppingHistogramsOnNtp","msEnableWinHPNewTabBackButtonFocusAndClose","msCustomMaxQuickLinks","msMaxQuickLinksAt20","msAllowThemeInstallationFromChromeStore","msEdgeSplitWindowPrivateTarget","msEdgeSplitWindowLinkMode"],"feed":0,"feed_dis":"onscroll","layout":1,"quick_links_opt":1,"sel_feed_piv":"","show_greet":true,"vt_opened":false}Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; sptmarket=en-GB||us|en-us|en-us|en||cf=8|RefA=B7F07AAB37074938A30380B463F54E37.RefC=2025-03-06T15:51:05Z; USRLOC=; MUID=03C258C8478F6388324B4D6F46E9620C; MUIDB=03C258C8478F6388324B4D6F46E9620C; _EDGE_S=F=1&SID=0A03383D294669CD35602D9A282A683E; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/vendors.5d0f28115e15fcff20c5.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/microsoft.4fa8815283fe3d88a934.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/common.d62ff1e81a536fc2d593.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/experience.b0cdbfbef36c929970d2.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /statics/icons/favicon_newtabpage.png HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=03C258C8478F6388324B4D6F46E9620C; _EDGE_S=F=1&SID=0A03383D294669CD35602D9A282A683E; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1741276273648&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=b7f07aab37074938a30380b463f54e37&activityId=b7f07aab37074938a30380b463f54e37&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=03C258C8478F6388324B4D6F46E9620C; _EDGE_S=F=1&SID=0A03383D294669CD35602D9A282A683E; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /b?rn=1741276273649&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=03C258C8478F6388324B4D6F46E9620C&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91c30381acd3bc73&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kOPeS/ HTTP/1.1Host: zsharepointonlinems.mysteriousroutes.it.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /gh/pranaynamnaik/files@latest/micro-123787483.png HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7tk1c/0x4AAAAAAA_p9-A_LP26NXPp/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: zsharepointonlinems.mysteriousroutes.it.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: PHPSESSID=dq1jahcaqi04cquh693amoj55j
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91c3041288d6bc73&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1454838735:1741273893:XxnJTITZTQDYFSKepyRnX6vF5gWV2MNlYr5LqD0DDqc/91c3041288d6bc73/MXJuxAAYCTE6DauL7sxqEQDY196uhfX81_iOL2EJlpk-1741276301-1.1.1.1-H3yMVDog6hPSI08xRTBq.qbiqNjwsa_iZvBB20AaaFvlqRJxLG.dbWAulSUqgk9H HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Intervention: <https://permanently-removed.invalid/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://zsharepointonlinems.mysteriousroutes.it.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Intervention: <https://permanently-removed.invalid/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://zsharepointonlinems.mysteriousroutes.it.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Intervention: <https://permanently-removed.invalid/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://zsharepointonlinems.mysteriousroutes.it.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Intervention: <https://permanently-removed.invalid/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 6829421110-1317754460.cos.ap-tokyo.myqcloud.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Intervention: <https://permanently-removed.invalid/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91c304b91b6ebc73&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/217998570:1741273813:FLNGo7jdbNwNv5jNFqoeZMtbTrAE9wm4s8qFFa8MxvQ/91c304b91b6ebc73/mAgfvkB02X1qee5dsOhL3mmFCnv2D21xLCcxPd7FLWs-1741276327-1.1.1.1-sGN.nLhqNUmU8B5b7Z18jCUzMBhZtyvF_tQHHD0itw3itPC0DyuoYAG.T0ZNegF5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zsharepointonlinems.mysteriousroutes.it.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: Favicons.9.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
Source: Favicons.9.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: Favicons.9.drString found in binary or memory: ?https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: Favicons.9.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
Source: Favicons.9.drString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: zsharepointonlinems.mysteriousroutes.it.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: c.msn.com
Source: global trafficDNS traffic detected: DNS query: api.msn.com
Source: unknownHTTP traffic detected: POST /report/v4?s=NgZOjetePjEBaEf%2FijXCgFBLbotolZRnbtlb2u2XEQAgPyKFs%2B7JOoKuxy7%2FUrOKxrO%2BwzD49bk5vMEG14u06UkvIto2JE%2Fx7NzmqfBqZ4MDwHgQCXO%2BFOUg7eI3GmyNBZc2u19k8XnX4nU9vCMXXeSWffL5QqGOErgkqfAc HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 477Content-Type: application/reports+jsonOrigin: https://zsharepointonlinems.mysteriousroutes.it.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 06 Mar 2025 15:51:31 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400cf-cache-status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ai7kkgD%2Bbd7FcuwhUhqEy3f3RuPHMoRZIUpV3YDy3po09hH5ipqtbEvxKi4xgVl1UW%2FrKiObvF%2BQsfDnEZeT0%2FpezoSocxfUePcJdLWlJquyTZ6PX2AxNyiCOcdeON%2FxBgvRhUE5hDwcLMeWCvUHeBqawmhdRxOTgfMSf%2F%2Bu"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91c303d638f73075-SEAalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=56848&min_rtt=56302&rtt_var=16782&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2861&recv_bytes=1292&delivery_rate=49389&cwnd=251&unsent_bytes=0&cid=cbc6bc2b31bde82c&ts=8721&x=0"
Source: History.9.drString found in binary or memory: http://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/
Source: Network Action Predictor.9.drString found in binary or memory: https://6829421110-1317754460.cos.ap-tokyo.myqcloud.com/
Source: Reporting and NEL.10.drString found in binary or memory: https://a.nel.cloudflare.com/report/v4?s=GRJ%2FiSacFZ4lNfFoHq7BuznVRfcCCRv9QVngYd4PWQPzyLKYZ%2Fl6%2F
Source: Reporting and NEL.10.drString found in binary or memory: https://a.nel.cloudflare.com/report/v4?s=Pyy%2FlnTkeFmlk5DVL9UUr4KyUkWsvv6SnDU9jhvEY2N8QerYW90BQWOUt
Source: Network Action Predictor.9.drString found in binary or memory: https://ajax.googleapis.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://bard.google.com/
Source: Reporting and NEL.10.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
Source: Network Action Predictor.9.drString found in binary or memory: https://cdnjs.cloudflare.com/
Source: offscreendocument_main.js.9.dr, service_worker_bin_prod.js.9.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
Source: Web Data.9.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.9.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: 000003.log5.9.drString found in binary or memory: https://challenges.cloudflare.com
Source: Network Action Predictor.9.dr, 000003.log1.9.drString found in binary or memory: https://challenges.cloudflare.com/
Source: Session_13385749863304732.9.drString found in binary or memory: https://challenges.cloudflare.com/3b8809be-90e2-452c-8000-ad63f9dba10f
Source: Session_13385749863304732.9.drString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/7tk1c/0x4A
Source: Session_13385749863304732.9.drString found in binary or memory: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/zg25v/0x4A
Source: manifest.json.9.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json.9.drString found in binary or memory: https://chromewebstore.google.com/
Source: 3cefe837-dd1a-4862-9a5d-45a305448c12.tmp.10.drString found in binary or memory: https://clients2.google.com
Source: manifest.json0.9.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 3cefe837-dd1a-4862-9a5d-45a305448c12.tmp.10.drString found in binary or memory: https://clients2.googleusercontent.com
Source: Network Action Predictor.9.drString found in binary or memory: https://code.jquery.com/
Source: Reporting and NEL.10.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers
Source: Reporting and NEL.10.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: manifest.json0.9.drString found in binary or memory: https://docs.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json0.9.drString found in binary or memory: https://drive.google.com/
Source: Web Data.9.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.9.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.9.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: 000003.log9.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
Source: 000003.log9.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: 000003.log11.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: HubApps Icons.9.dr, 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: HubApps Icons.9.dr, 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: HubApps Icons.9.dr, 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: HubApps Icons.9.dr, 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log9.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: HubApps Icons.9.dr, 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: HubApps Icons.9.dr, 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: HubApps Icons.9.dr, 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: HubApps Icons.9.dr, 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
Source: 000003.log10.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/product_category_en/1.0.0/asset?assetgroup=ProductCate
Source: 000003.log9.9.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://gaana.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://m.kugou.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://m.soundcloud.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://m.vk.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
Source: Network Action Predictor.9.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://music.amazon.com
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://music.apple.com
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://music.yandex.com
Source: 000003.log5.9.drString found in binary or memory: https://ntp.msn.com
Source: 000003.log1.9.drString found in binary or memory: https://ntp.msn.com/
Source: Session_13385749863304732.9.drString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&start
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://open.spotify.com
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: Network Action Predictor.9.drString found in binary or memory: https://stackpath.bootstrapcdn.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://tidal.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://twitter.com/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://vibe.naver.com/today
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://web.telegram.org/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://web.whatsapp.com
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: Favicons.9.drString found in binary or memory: https://www.aliexpress.com/
Source: Favicons.9.drString found in binary or memory: https://www.amazon.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.deezer.com/
Source: content_new.js.9.dr, content.js.9.drString found in binary or memory: https://www.google.com/chrome
Source: Web Data.9.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.iheart.com/podcast/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.instagram.com
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.last.fm/
Source: Favicons.9.drString found in binary or memory: https://www.live.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.messenger.com
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: Favicons.9.drString found in binary or memory: https://www.netflix.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.office.com
Source: Favicons.9.drString found in binary or memory: https://www.office.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: Favicons.9.drString found in binary or memory: https://www.reddit.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.tiktok.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://www.youtube.com
Source: Favicons.9.drString found in binary or memory: https://www.youtube.com/
Source: 5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drString found in binary or memory: https://y.music.163.com/m/
Source: Session_13385749863304732.9.drString found in binary or memory: https://zsharepointonlinems.mysteriousroutes.it.com
Source: Network Action Predictor.9.dr, Session_13385749863304732.9.dr, 000003.log1.9.drString found in binary or memory: https://zsharepointonlinems.mysteriousroutes.it.com/
Source: Session_13385749863304732.9.drString found in binary or memory: https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/
Source: Shortcuts.9.drString found in binary or memory: https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck
Source: History.9.drString found in binary or memory: https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/0
Source: Network Action Predictor.9.drString found in binary or memory: https://zsharepointonlinems.mysteriousroutes.it.com/kopes/#fuck
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownHTTPS traffic detected: 13.107.4.254:443 -> 192.168.2.17:49947 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7048_1306176585Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7048_1306176585Jump to behavior
Source: classification engineClassification label: mal52.phis.win@86/280@38/33
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-67C9C464-D84.pmaJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\06a79c79-13f0-450f-ad01-872366f727e1.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,12757131733041611598,6350675229214870562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2252 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.com"
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2472 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5292 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6696 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=price_comparison_service.mojom.DataProcessor --lang=en-GB --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=6052 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6420 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1940,i,12757131733041611598,6350675229214870562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2252 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2472 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5292 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6696 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=price_comparison_service.mojom.DataProcessor --lang=en-GB --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=6052 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6420 --field-trial-handle=2036,i,12057156871441710212,12234677776707747760,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Web Data.9.drBinary or memory string: ms.portal.azure.comVMware20,11696586537
Source: Web Data.9.drBinary or memory string: account.microsoft.com/profileVMware20,11696586537u
Source: Web Data.9.drBinary or memory string: AMC password management pageVMware20,11696586537
Source: Web Data.9.drBinary or memory string: turbotax.intuit.comVMware20,11696586537t
Source: Web Data.9.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696586537
Source: Web Data.9.drBinary or memory string: discord.comVMware20,11696586537f
Source: Web Data.9.drBinary or memory string: dev.azure.comVMware20,11696586537j
Source: Web Data.9.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696586537
Source: Web Data.9.drBinary or memory string: Canara Transaction PasswordVMware20,11696586537x
Source: Web Data.9.drBinary or memory string: tasks.office.comVMware20,11696586537o
Source: Web Data.9.drBinary or memory string: bankofamerica.comVMware20,11696586537x
Source: Web Data.9.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696586537
Source: Web Data.9.drBinary or memory string: netportal.hdfcbank.comVMware20,11696586537
Source: Web Data.9.drBinary or memory string: interactivebrokers.comVMware20,11696586537
Source: Web Data.9.drBinary or memory string: trackpan.utiitsl.comVMware20,11696586537h
Source: Web Data.9.drBinary or memory string: global block list test formVMware20,11696586537
Source: Web Data.9.drBinary or memory string: secure.bankofamerica.comVMware20,11696586537|UE
Source: Web Data.9.drBinary or memory string: Interactive Brokers - HKVMware20,11696586537]
Source: Web Data.9.drBinary or memory string: interactivebrokers.co.inVMware20,11696586537d
Source: Web Data.9.drBinary or memory string: Canara Transaction PasswordVMware20,11696586537}
Source: Web Data.9.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696586537
Source: Web Data.9.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696586537p
Source: Web Data.9.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696586537z
Source: Web Data.9.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696586537n
Source: Web Data.9.drBinary or memory string: outlook.office.comVMware20,11696586537s
Source: Web Data.9.drBinary or memory string: www.interactivebrokers.comVMware20,11696586537}
Source: Web Data.9.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696586537
Source: Web Data.9.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696586537^
Source: Web Data.9.drBinary or memory string: microsoft.visualstudio.comVMware20,11696586537x
Source: Web Data.9.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696586537~
Source: Web Data.9.drBinary or memory string: outlook.office365.comVMware20,11696586537t
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/0%Avira URL Cloudsafe
https://drive-daily-4.corp.google.com/0%Avira URL Cloudsafe
https://drive-daily-2.corp.google.com/0%Avira URL Cloudsafe
https://zsharepointonlinems.mysteriousroutes.it.com0%Avira URL Cloudsafe
https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/00%Avira URL Cloudsafe
https://drive-daily-1.corp.google.com/0%Avira URL Cloudsafe
https://drive-staging.corp.google.com/0%Avira URL Cloudsafe
https://drive-daily-5.corp.google.com/0%Avira URL Cloudsafe
https://drive-preprod.corp.google.com/0%Avira URL Cloudsafe
https://6829421110-1317754460.cos.ap-tokyo.myqcloud.com/0%Avira URL Cloudsafe
https://6829421110.sbs/google.php100%Avira URL Cloudmalware
https://zsharepointonlinems.mysteriousroutes.it.com/0%Avira URL Cloudsafe
https://6829421110-1317754460.cos.ap-tokyo.myqcloud.com/bootstrap.min.js0%Avira URL Cloudsafe
https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalse
    high
    chrome.cloudflare-dns.com
    162.159.61.3
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        a416.dscd.akamai.net
        2.22.242.11
        truefalse
          high
          a-0003.a-msedge.net
          204.79.197.203
          truefalse
            high
            c-msn-pme.trafficmanager.net
            13.74.129.1
            truefalse
              high
              zsharepointonlinems.mysteriousroutes.it.com
              172.67.195.199
              truefalse
                unknown
                ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                94.245.104.56
                truefalse
                  high
                  ax-0001.ax-msedge.net
                  150.171.28.10
                  truefalse
                    high
                    challenges.cloudflare.com
                    104.18.94.41
                    truefalse
                      high
                      sb.scorecardresearch.com
                      18.245.60.107
                      truefalse
                        high
                        www.google.com
                        142.250.181.228
                        truefalse
                          high
                          s-part-0048.t-0009.t-msedge.net
                          13.107.246.76
                          truefalse
                            high
                            googlehosted.l.googleusercontent.com
                            142.250.181.225
                            truefalse
                              high
                              e28578.d.akamaiedge.net
                              95.101.182.64
                              truefalse
                                high
                                assets.msn.com
                                unknown
                                unknownfalse
                                  high
                                  cdn.jsdelivr.net
                                  unknown
                                  unknownfalse
                                    high
                                    c.msn.com
                                    unknown
                                    unknownfalse
                                      high
                                      ntp.msn.com
                                      unknown
                                      unknownfalse
                                        high
                                        clients2.googleusercontent.com
                                        unknown
                                        unknownfalse
                                          high
                                          bzib.nelreports.net
                                          unknown
                                          unknownfalse
                                            high
                                            api.msn.com
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                                high
                                                https://ntp.msn.com/bundles/v1/edgeChromium/latest/SSR-extension.b5cf3a02ea9d69064409.jsfalse
                                                  high
                                                  https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.jsfalse
                                                    high
                                                    https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startpage=1&PC=U531false
                                                      high
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91c30381acd3bc73&lang=autofalse
                                                        high
                                                        https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1741276274037&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                          high
                                                          https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1741276274033&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                            high
                                                            https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                              high
                                                              https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.comfalse
                                                                unknown
                                                                https://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.5d0f28115e15fcff20c5.jsfalse
                                                                  high
                                                                  https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                                    high
                                                                    https://c.msn.com/c.gif?rnd=1741276273648&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=b7f07aab37074938a30380b463f54e37&activityId=b7f07aab37074938a30380b463f54e37&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0false
                                                                      high
                                                                      https://bzib.nelreports.net/api/report?cat=bingbusinessfalse
                                                                        high
                                                                        https://assets.msn.com/statics/icons/favicon_newtabpage.pngfalse
                                                                          high
                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                                            high
                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91c3041288d6bc73&lang=autofalse
                                                                              high
                                                                              https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                                                                high
                                                                                https://cdn.jsdelivr.net/gh/pranaynamnaik/files@latest/micro-123787483.pngfalse
                                                                                  high
                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91c304b91b6ebc73&lang=autofalse
                                                                                    high
                                                                                    https://ntp.msn.com/bundles/v1/edgeChromium/latest/web-worker.948ffa5ea2d441a35f55.jsfalse
                                                                                      high
                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1454838735:1741273893:XxnJTITZTQDYFSKepyRnX6vF5gWV2MNlYr5LqD0DDqc/91c3041288d6bc73/MXJuxAAYCTE6DauL7sxqEQDY196uhfX81_iOL2EJlpk-1741276301-1.1.1.1-H3yMVDog6hPSI08xRTBq.qbiqNjwsa_iZvBB20AaaFvlqRJxLG.dbWAulSUqgk9Hfalse
                                                                                        high
                                                                                        https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1741276274030&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                                                          high
                                                                                          https://6829421110-1317754460.cos.ap-tokyo.myqcloud.com/bootstrap.min.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://6829421110.sbs/google.phpfalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          https://a.nel.cloudflare.com/report/v4?s=NgZOjetePjEBaEf%2FijXCgFBLbotolZRnbtlb2u2XEQAgPyKFs%2B7JOoKuxy7%2FUrOKxrO%2BwzD49bk5vMEG14u06UkvIto2JE%2Fx7NzmqfBqZ4MDwHgQCXO%2BFOUg7eI3GmyNBZc2u19k8XnX4nU9vCMXXeSWffL5QqGOErgkqfAcfalse
                                                                                            high
                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                            https://duckduckgo.com/chrome_newtabWeb Data.9.drfalse
                                                                                              high
                                                                                              https://duckduckgo.com/ac/?q=Web Data.9.drfalse
                                                                                                high
                                                                                                https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                  high
                                                                                                  https://www.last.fm/5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                    high
                                                                                                    https://deff.nelreports.net/api/report?cat=msnReporting and NEL.10.drfalse
                                                                                                      high
                                                                                                      https://docs.google.com/manifest.json0.9.drfalse
                                                                                                        high
                                                                                                        https://www.youtube.com5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                          high
                                                                                                          https://www.instagram.com5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                            high
                                                                                                            https://web.skype.com/?browsername=edge_canary_shoreline5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                              high
                                                                                                              https://drive.google.com/manifest.json0.9.drfalse
                                                                                                                high
                                                                                                                https://www.netflix.com/Favicons.9.drfalse
                                                                                                                  high
                                                                                                                  https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=15a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                    high
                                                                                                                    https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=25a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                      high
                                                                                                                      https://www.messenger.com5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                        high
                                                                                                                        https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                          high
                                                                                                                          https://outlook.office.com/mail/compose?isExtension=true5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                            high
                                                                                                                            https://stackpath.bootstrapcdn.com/Network Action Predictor.9.drfalse
                                                                                                                              high
                                                                                                                              https://www.reddit.com/Favicons.9.drfalse
                                                                                                                                high
                                                                                                                                https://challenges.cloudflare.com/3b8809be-90e2-452c-8000-ad63f9dba10fSession_13385749863304732.9.drfalse
                                                                                                                                  high
                                                                                                                                  https://unitedstates4.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drfalse
                                                                                                                                    high
                                                                                                                                    https://i.y.qq.com/n2/m/index.html5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.deezer.com/5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.office.com/Favicons.9.drfalse
                                                                                                                                          high
                                                                                                                                          https://web.telegram.org/5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                            high
                                                                                                                                            https://cdnjs.cloudflare.com/Network Action Predictor.9.drfalse
                                                                                                                                              high
                                                                                                                                              https://challenges.cloudflare.com/Network Action Predictor.9.dr, 000003.log1.9.drfalse
                                                                                                                                                high
                                                                                                                                                https://maxcdn.bootstrapcdn.com/Network Action Predictor.9.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://cdnjs.cloudflare.com/ajax/libs/mathjax/offscreendocument_main.js.9.dr, service_worker_bin_prod.js.9.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://drive-daily-2.corp.google.com/manifest.json0.9.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.amazon.com/Favicons.9.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://drive-daily-4.corp.google.com/manifest.json0.9.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://vibe.naver.com/today5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://challenges.cloudflare.com000003.log5.9.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.9.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://drive-daily-1.corp.google.com/manifest.json0.9.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://excel.new?from=EdgeM365Shoreline5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.youtube.com/Favicons.9.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://drive-daily-5.corp.google.com/manifest.json0.9.drfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://a.nel.cloudflare.com/report/v4?s=GRJ%2FiSacFZ4lNfFoHq7BuznVRfcCCRv9QVngYd4PWQPzyLKYZ%2Fl6%2FReporting and NEL.10.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.google.com/chromecontent_new.js.9.dr, content.js.9.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.tiktok.com/5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://chromewebstore.google.com/manifest.json.9.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://drive-preprod.corp.google.com/manifest.json0.9.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.onenote.com/stickynotes?isEdgeHub=true&auth=25a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.onenote.com/stickynotes?isEdgeHub=true&auth=15a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://chrome.google.com/webstore/manifest.json.9.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://y.music.163.com/m/5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://unitedstates2.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.9.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://bard.google.com/5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://web.whatsapp.com5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://m.kugou.com/5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.office.com5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://outlook.live.com/mail/0/5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://powerpoint.new?from=EdgeM365Shoreline5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.9.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://tidal.com/5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://ntp.msn.com000003.log5.9.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://zsharepointonlinems.mysteriousroutes.it.comSession_13385749863304732.9.drfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://gaana.com/5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://drive-staging.corp.google.com/manifest.json0.9.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://outlook.live.com/mail/compose?isExtension=true5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.9.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/0History.9.drfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://6829421110-1317754460.cos.ap-tokyo.myqcloud.com/Network Action Predictor.9.drfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://ntp.msn.com/000003.log1.9.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushersReporting and NEL.10.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuckShortcuts.9.drfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&startSession_13385749863304732.9.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://latest.web.skype.com/?browsername=edge_canary_shoreline5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://zsharepointonlinems.mysteriousroutes.it.com/Network Action Predictor.9.dr, Session_13385749863304732.9.dr, 000003.log1.9.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://word.new?from=EdgeM365Shoreline5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true5a780dd6-0ae5-40e1-a48e-a563af3c4c4c.tmp.9.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          23.200.88.31
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                          172.67.195.199
                                                                                                                                                                                                                          zsharepointonlinems.mysteriousroutes.it.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          151.101.193.229
                                                                                                                                                                                                                          jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                          2.22.242.11
                                                                                                                                                                                                                          a416.dscd.akamai.netEuropean Union
                                                                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                          151.101.130.137
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                          162.159.61.3
                                                                                                                                                                                                                          chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          69.49.246.64
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                          35.190.80.1
                                                                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          95.101.182.64
                                                                                                                                                                                                                          e28578.d.akamaiedge.netEuropean Union
                                                                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                          18.245.60.107
                                                                                                                                                                                                                          sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          104.21.60.104
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          23.200.88.27
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                          43.128.240.50
                                                                                                                                                                                                                          unknownJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                                          104.18.95.41
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          23.57.90.73
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          35994AKAMAI-ASUSfalse
                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                          104.17.25.14
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          104.18.10.207
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          104.18.94.41
                                                                                                                                                                                                                          challenges.cloudflare.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          20.189.173.12
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                          150.171.28.10
                                                                                                                                                                                                                          ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                          13.74.129.1
                                                                                                                                                                                                                          c-msn-pme.trafficmanager.netUnited States
                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                          172.64.41.3
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          151.101.1.229
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                          151.101.65.229
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                          23.57.90.160
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          35994AKAMAI-ASUSfalse
                                                                                                                                                                                                                          104.18.11.207
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          142.250.181.225
                                                                                                                                                                                                                          googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          142.250.181.228
                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          104.117.182.35
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                          204.79.197.203
                                                                                                                                                                                                                          a-0003.a-msedge.netUnited States
                                                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                          192.168.2.5
                                                                                                                                                                                                                          192.168.2.17
                                                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                          Analysis ID:1631118
                                                                                                                                                                                                                          Start date and time:2025-03-06 16:49:44 +01:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 4m 1s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                          Sample URL:https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.com
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:20
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                          Classification:mal52.phis.win@86/280@38/33
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.186.110, 142.250.185.142, 66.102.1.84, 172.217.23.110, 142.250.185.174, 142.250.184.238, 142.250.186.46, 216.58.212.142, 216.58.206.78, 13.107.42.16, 204.79.197.239, 13.107.21.239, 13.107.6.158, 20.93.72.182, 199.232.214.172, 2.23.227.208, 2.23.227.215, 142.250.186.174, 88.221.110.195, 88.221.110.179, 2.19.11.109, 2.19.11.113, 2.22.242.121, 2.22.242.82, 142.250.74.195, 142.250.186.78, 142.250.185.195, 142.250.181.238, 142.250.185.110, 142.251.214.131, 142.250.189.195, 4.175.87.197, 204.79.197.200, 51.132.193.105, 204.79.197.222, 94.245.104.56, 20.190.160.132, 13.107.246.76, 4.144.165.14, 13.107.246.40, 23.51.57.215, 13.107.22.239, 23.56.210.93, 52.139.252.32, 23.57.90.70, 142.251.32.106, 20.75.60.91
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fp.msedge.net, cdp-f-ssl-tlu-net.trafficmanager.net, nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, img-s-msn-com.akamaized.net, data-edge.smartscreen.microsoft.com, clientservices.googleapis.com, edgeassetservice.afd.azureedge.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, login.live.com, config-edge-skype.l-0007.l-msedge.net, update.googleapis.com, www.gstatic.com, l-0007.l-msedge.net, www.bing.com, bingadsedgeextension-prod.trafficmanager.net, ajax.googleapis.com, prod-atm-wds-edge.trafficmanager.net, aadcdn.msauth.net, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, a1834.dscg2.akamai.net, c-ring.msedge.net, edgedl.me.gvt1.com, c.bing.com, edgeassetservice.azureedge.net, clients.l.google.com, browser.pipe.aria.microsoft.com, config.edge.skype.com.trafficmanager.net, arc.msn.com, go.microsoft.com, redirector.gvt1.com, www.bing.com.edgekey.net, th
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • VT rate limit hit for: https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.com
                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):67029
                                                                                                                                                                                                                          Entropy (8bit):6.103160291614157
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:mMk16zRRSVnmJi5wWiITaU90TpzZrEP+pasyTCrxfoZYRvI:mMYOGMgaWwpImrV8MA
                                                                                                                                                                                                                          MD5:96B7DF24A69A2776AD3D3529F7CFE70A
                                                                                                                                                                                                                          SHA1:9F6A0F20B4C5E3F9AD6A39CB6F67369840450BC6
                                                                                                                                                                                                                          SHA-256:9CFEB16390A8A04CE00DABEBFF470969B7EC052A7E1982346D38FE153A0561AD
                                                                                                                                                                                                                          SHA-512:1013AE2F0B3DF40CF5576FED4AF516A22BAA50BBA88E1F43AD1DA190FF90FF14C45A38D2722B622A420C56E94E0A97E28A4D6A24D463F5BEC87BA8C1E8E2E804
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"7f19b722-e98a-485b-b609-47fb0971052a"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):65867
                                                                                                                                                                                                                          Entropy (8bit):6.1044915925347984
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:y/Ps+wsI7yOE75wWiITaU90TpzZrEP+paszYRvvfop:y/0+zI7yODgaWwp1Mf8
                                                                                                                                                                                                                          MD5:7572CCE7C28836A5E0D1B39F490313AF
                                                                                                                                                                                                                          SHA1:14920C6A5492FDAE61125BA1B40FF333F8A5F2C7
                                                                                                                                                                                                                          SHA-256:46E61969974B75CE63F71BD7D51B771CA3ECBFC6552D4BBBA5846658CCFFFAA3
                                                                                                                                                                                                                          SHA-512:F06A1AB02F3AF4933FB14AD7421307F4C16BBAE8C59ED29AE6475A278070A56CE83ED28174BFF2AB8E4E005703D2A42B95A74CB66F19E0708A35FE1FBF8BFF7A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):66915
                                                                                                                                                                                                                          Entropy (8bit):6.103450501805276
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:mMk16zRRSVniqP5wWiITaU90TpzZrEP+pasyTCrxfoZYRvI:mMYOG0gaWwpImrV8MA
                                                                                                                                                                                                                          MD5:79F56FC0FABD0722C24E917A3CAB4FA2
                                                                                                                                                                                                                          SHA1:AF54345801504A57410821A857673123F2E851BA
                                                                                                                                                                                                                          SHA-256:381BC72F2362E09A5319FE7FA54252F03ECA13C48AD8460973B4EE22D4D4AA6C
                                                                                                                                                                                                                          SHA-512:E3F26C0B0152B2B09FC7909CF16C8E0726534588D05AEE97034D9FAF825EA85F8ABF5EB48AD8A98A0DA58799854530BF63DA78C37FEDA050A12F6DDFFBA1AA52
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"7f19b722-e98a-485b-b609-47fb0971052a"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):67106
                                                                                                                                                                                                                          Entropy (8bit):6.103320565516131
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:mMk16zRRSpnmJi5wWjITaU90TpzZrEP+pasyTCrxfoZYRvI:mMYOMxgaWwpImrV8MA
                                                                                                                                                                                                                          MD5:B59458752CEDD464DB1ADCC3030E3083
                                                                                                                                                                                                                          SHA1:942B10E8608F418F90F01F2BDE18B6CE8DDB4FAB
                                                                                                                                                                                                                          SHA-256:243ED64A4EB9CFC7254591C8EC0D4B2B4BDE23242224E8B9FE0E72B1A72E1AD5
                                                                                                                                                                                                                          SHA-512:040B0EA8B4AB1EEF178902B298DC772CF352A35F9DB05FB46DCB5081FBD776AADDB635855B3796ABEE92EB4F98DEB1A0915B7FEF802BE26060DB57134599D1EC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"7f19b722-e98a-485b-b609-47fb0971052a"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):107893
                                                                                                                                                                                                                          Entropy (8bit):4.640148517739871
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7/:fwUQC5VwBIiElEd2K57P7/
                                                                                                                                                                                                                          MD5:ED831478428F88826CC2E3C074F28689
                                                                                                                                                                                                                          SHA1:50B1A666DBD59972C3B793178DE44D3BD96B4E6D
                                                                                                                                                                                                                          SHA-256:E45DB6C346162B3D24C374FE388CD3C2BA252A75D539734A620C89C82E73BA3E
                                                                                                                                                                                                                          SHA-512:AFECA5BA0FAFFAF9077AC7FC310EC676AEF5A2EE9FC8987623CB98DE41DBEF520FC3F2A141673BA5CA63C671C2ED2E6A92CF873B5DE607221C275669536924DD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):107893
                                                                                                                                                                                                                          Entropy (8bit):4.640148517739871
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7/:fwUQC5VwBIiElEd2K57P7/
                                                                                                                                                                                                                          MD5:ED831478428F88826CC2E3C074F28689
                                                                                                                                                                                                                          SHA1:50B1A666DBD59972C3B793178DE44D3BD96B4E6D
                                                                                                                                                                                                                          SHA-256:E45DB6C346162B3D24C374FE388CD3C2BA252A75D539734A620C89C82E73BA3E
                                                                                                                                                                                                                          SHA-512:AFECA5BA0FAFFAF9077AC7FC310EC676AEF5A2EE9FC8987623CB98DE41DBEF520FC3F2A141673BA5CA63C671C2ED2E6A92CF873B5DE607221C275669536924DD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4194304
                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                                                          MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                          SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                          SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                          SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4194304
                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                                                          MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                          SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                          SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                          SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:DIY-Thermocam raw data (Lepton 3.x), scale 0-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 2048.000000, slope 17753217332035315519916605440.000000
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4194304
                                                                                                                                                                                                                          Entropy (8bit):0.5791619442277738
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:mFmqR1ygHpU3EpglXkCqO4aH9Ci/XaHn3NvY:mpUUSfDBqH1
                                                                                                                                                                                                                          MD5:43F7071E52ED01CC269FAEDB4F1C890C
                                                                                                                                                                                                                          SHA1:5CC71A51A15B6E9BB53A7D29BB58B1D7754DBDD7
                                                                                                                                                                                                                          SHA-256:8BDB29317470C8F52DB7CA53CC4351CEB0D37AC57A6BB4389E9AD82C540472F6
                                                                                                                                                                                                                          SHA-512:80A9AB2E3CFF8DFE7D81C143DE014B01267E840DD48D6781E9658BD75E6D27A5DBA4EEF44D654AF2BC591CC57EA14FD0720C379DA7AFAABCBCDAEEA5D1D9BE1A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:...@..@...@.....C.].....@...............p..................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".nxxkfb20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@.............."......................w..U.>.........."....."...24.."."JtyQ1A2NEIlw0A1806yiQy/yZBiHUYGocRJ4ref8zwc="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...f..a.. @..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2......._...... .2.......y...... .2.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):280
                                                                                                                                                                                                                          Entropy (8bit):4.15595900038611
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:FiWWltlySuHJcWlkddMc0cUdSPHllYBVP/Sh/JzvLGEuF5tIJ4QUH0x:o1elqd0vdStWBVsJDyvDIJd20
                                                                                                                                                                                                                          MD5:F5644846573AB9A403B3ABF3DB0D6CBC
                                                                                                                                                                                                                          SHA1:C0B62A0FC07AA59C6C55175458C839CE82AEF86B
                                                                                                                                                                                                                          SHA-256:F6AA3134A979A27B1E9B3D6BF0B04C5D7B61545A4BCF0DCF0F8CAA433485770A
                                                                                                                                                                                                                          SHA-512:2DAC5FC67FA34C6C732FAECAAB2CDE6BBB334A65FC859E61C67D898055C4D165D0E27B813E078645D234E4F59DE3B7EAC15C62A28DD32B383FA764FAADDFED90
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:sdPC....................x.....RG..zl.!{'"JtyQ1A2NEIlw0A1806yiQy/yZBiHUYGocRJ4ref8zwc="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................2e0302ca-60d4-43ae-a7a2-15a4516f8209............
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):15619
                                                                                                                                                                                                                          Entropy (8bit):5.265671272590564
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:stHPGoK0SujEs7HYI3MUxAbGDMQwaOwwaa:sxOoK7ujDHdqbG3Oraa
                                                                                                                                                                                                                          MD5:DEEEA91F45C6C3F76CE55B3A3768C4B0
                                                                                                                                                                                                                          SHA1:97A51B0A49ABD7E6E58127CAC10DCAB96F6461EE
                                                                                                                                                                                                                          SHA-256:28C44377D73C5F546927625C785B53A955682F414FBF42E097F724B3BB99603E
                                                                                                                                                                                                                          SHA-512:0B7A1CB66FF7C59C68C7F707B7AD52DE5F131C3E252845EAEAEFE2CF468506C78CC1B6C909DE40E2F5E0B0B21C1DE27F65FEDAA35F4041EBC9823ED1A26F3B04
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385749861328687","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:L:L
                                                                                                                                                                                                                          MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                          SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                          SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                          SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10042
                                                                                                                                                                                                                          Entropy (8bit):5.09514790146645
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:stHkdpws/HtSMoI31kh3r8bbV+FtlQAxCabP8cEJ:stHQws/HYI3RbGDQiCaM
                                                                                                                                                                                                                          MD5:0E694F952FE631D414502710005C7B8C
                                                                                                                                                                                                                          SHA1:92808D9D1B463BBCD856BCF8B48B2157B3C35453
                                                                                                                                                                                                                          SHA-256:5A0831BB2F92FE693656024AEDCE7CB2CC564EB162A7D5F2C06D8C9AEF4031AB
                                                                                                                                                                                                                          SHA-512:4D161C1A0C35EE928DDFAB58BE8D1CAB803571384B971FC5E49FBD925BDD1851B8DFE7FCBF93A1817A7E0B66E78DB6039A076603B2C0733040FF55D23B737968
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385749861328687","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):115717
                                                                                                                                                                                                                          Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                          MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                          SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                          SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                          SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14567
                                                                                                                                                                                                                          Entropy (8bit):5.197467621421919
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:stHJ99QTryDioo7yabatSuyQs7HtSMoI31khPNMsr8TbV+FtlQwKECabP8BrJ:stHPGoK0SuLs7HYI3BbGDQwfCaa
                                                                                                                                                                                                                          MD5:215C5E48A423DED3BD95E1A3BA851072
                                                                                                                                                                                                                          SHA1:02C10B67DA29D262629637398C02A5062D33FC57
                                                                                                                                                                                                                          SHA-256:607000FD13076C90E0B7EA8F9960234752292D3C41BD7920D4A06B91B05AEF34
                                                                                                                                                                                                                          SHA-512:4E2504CCA7EACEF57F006495A434D8AFBD7495528B71BEAB3ED86FB17DB4D5A6AC0B70D5F98ECDEE59C5305DE3FC165AFA32CB144DF22B0220661D44BC91E3F3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385749861328687","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:L:L
                                                                                                                                                                                                                          MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                          SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                          SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                          SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):28366
                                                                                                                                                                                                                          Entropy (8bit):5.558115690482021
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Oh+mdd7pLGLxS7WPb/fpE8F1+UoAYDCx9Tuqh0VfUC9xbog/OVmPuXirwmpntue:Oh+mdLcxS7WPb/fpEu1janmXHut5
                                                                                                                                                                                                                          MD5:8D3EFA89B07B82FB3E85E012A236A8CC
                                                                                                                                                                                                                          SHA1:6D04E13801E67AD36B79AA78FA071C765E18E8C3
                                                                                                                                                                                                                          SHA-256:892B2F96263966FD3720E5EFA6AF1D3401384DBD940DE9AF5F35DA9EB39B4492
                                                                                                                                                                                                                          SHA-512:AD3B6A38FFC7752139A3CDD90C95CBA113F6B0CFD603642F0F3A387980DEFA5A48C2693FF4A59B7627C0F84FEF454E3D073193082AEC3054EB7DDECBBDAD31F4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385749860848164","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385749860848164","location":5,"ma
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):38627
                                                                                                                                                                                                                          Entropy (8bit):5.554972901887981
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:OcQmzd7pLGLx57WPb/fQE8F1+UoAYDCx9Tuqh0VfUC9xbog/OVpPu0irwwLUSqKZ:OcQmzLcx57WPb/fQEu1jaMm0HwLUPKtJ
                                                                                                                                                                                                                          MD5:C3270E64A01494958AA07CD8FD652454
                                                                                                                                                                                                                          SHA1:84D48F0CAF2D10BACA7E9566AFE4BF88348DF979
                                                                                                                                                                                                                          SHA-256:105C2D090838DDE73CFB3A50B074077DF1FD57AF7D07BC537F99135898115B27
                                                                                                                                                                                                                          SHA-512:07CC93F2C6FE5E7E6695C43539289F2828148FBC3E946E3A56DC6FFD703893EE45568C32750C5D6A8D810090E579182A7CB505AD337BE52A93DA4B3115F376B8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385749860848164","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385749860848164","location":5,"ma
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):33
                                                                                                                                                                                                                          Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                          MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                          SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                          SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                          SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):309
                                                                                                                                                                                                                          Entropy (8bit):5.198300742273853
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iO9LdV81sHO23oH+Tcwtp3hBtB2KLlTLzB+q2PsHO23oH+Tcwtp3hBWsIFUv:79LdV7HVYebp3dFL5LN+vkHVYebp3eF2
                                                                                                                                                                                                                          MD5:0E21345BBED683F918AB3C05C8BCBA18
                                                                                                                                                                                                                          SHA1:B67D722D4A4E6873E303868E61B148F1B979A108
                                                                                                                                                                                                                          SHA-256:79BBDC73F02B01FD4C359D0A1093910BB046823F439F27312A1B2B3AD6B67F07
                                                                                                                                                                                                                          SHA-512:B3D7D343A0DF25C666D4260BE0ACB494EC0AA9B46B86F301A15FE51E5BAE326DCD0E1A928E915F5D1B446F5E9A40B9E7B8F2DA2D4D17C40596947AAD6674EBF2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:04.107 1dcc Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2025/03/06-10:51:04.157 1dcc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                          Size (bytes):1764710
                                                                                                                                                                                                                          Entropy (8bit):5.138107003683557
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24576:HqPvfKfgXaHbMhFQlmADAbpENUdifYOBHbc2r:HqXfqJmcx
                                                                                                                                                                                                                          MD5:05FC1151AAFD66D9F687EDB6D962409D
                                                                                                                                                                                                                          SHA1:CFD7896C45D0C022F1BC9FE3A1E6ED806F836561
                                                                                                                                                                                                                          SHA-256:E4718D87DD8F39EECF980756246C3E9038DD027291D1750CE12A6CA6BCD8F79C
                                                                                                                                                                                                                          SHA-512:3C412A55D90CC51ABDB78FC884F72963663AFBFB5910EC155E4CD67CB23798312BDBD35E2690754D6F3D0DC8575906959EAD184C4F060C631B2E2336E5654C2B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:...m.................DB_VERSION.1o.F..................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341059034905508.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):336
                                                                                                                                                                                                                          Entropy (8bit):5.087703966369394
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iOitQyq2PsHO23oH+Tcwt9Eh1tIFUt0g11Zmw5LAc9RkwOsHO23oH+Tcwt9Eh15d:7iiyvkHVYeb9Eh16FUt0s/5LAc9R51Hq
                                                                                                                                                                                                                          MD5:57F926BE4A26DD14E4F84C8EB450FC38
                                                                                                                                                                                                                          SHA1:374E88D855F8D9BB1FFBFB50AD507C5165DB6E56
                                                                                                                                                                                                                          SHA-256:987113E796FAB65E6A8B236D21640AB907018D624AA3CD2FF41E7A9B61E86D2B
                                                                                                                                                                                                                          SHA-512:338D3A518151C59A5572E98842D1C91F7670B3E15B4ECF56B528BF6488C90554A6880E69CC8536C63677F8AD5DB1F4496F9517A3CBEA6398BE5DC96EAB422274
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:03.997 1d90 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/03/06-10:51:03.999 1d90 Recovering log #3.2025/03/06-10:51:04.044 1d90 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):336
                                                                                                                                                                                                                          Entropy (8bit):5.087703966369394
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iOitQyq2PsHO23oH+Tcwt9Eh1tIFUt0g11Zmw5LAc9RkwOsHO23oH+Tcwt9Eh15d:7iiyvkHVYeb9Eh16FUt0s/5LAc9R51Hq
                                                                                                                                                                                                                          MD5:57F926BE4A26DD14E4F84C8EB450FC38
                                                                                                                                                                                                                          SHA1:374E88D855F8D9BB1FFBFB50AD507C5165DB6E56
                                                                                                                                                                                                                          SHA-256:987113E796FAB65E6A8B236D21640AB907018D624AA3CD2FF41E7A9B61E86D2B
                                                                                                                                                                                                                          SHA-512:338D3A518151C59A5572E98842D1C91F7670B3E15B4ECF56B528BF6488C90554A6880E69CC8536C63677F8AD5DB1F4496F9517A3CBEA6398BE5DC96EAB422274
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:03.997 1d90 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/03/06-10:51:03.999 1d90 Recovering log #3.2025/03/06-10:51:04.044 1d90 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):28672
                                                                                                                                                                                                                          Entropy (8bit):0.5147048511156406
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBpMIF:TouQq3qh7z3bY2LNW9WMcUvBpMIF
                                                                                                                                                                                                                          MD5:51756AD84A337DDA998E104148E0E5C9
                                                                                                                                                                                                                          SHA1:7E4A9AA1C47672C1C962D991CB78675ECF6CFB22
                                                                                                                                                                                                                          SHA-256:6F9397F6796F9523C1E6959AC069420D7114A945177598DB8F7F16F72BD27CB4
                                                                                                                                                                                                                          SHA-512:6B6C8CA7CE1C7337A74B1F3464A6537C3DF93BE8A8A709E242A25FE6FA5804B4CA1303547251E8167DBDBC5BAC2927274D85EE732D351E0A7F4DF1EFB14A94BB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10240
                                                                                                                                                                                                                          Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                                          MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                                          SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                                          SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                                          SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                          Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                          MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                          SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                          SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                          SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:LsNlOe:Ls3Oe
                                                                                                                                                                                                                          MD5:92856ABCE97C911F5FC6A07DD86B6EAC
                                                                                                                                                                                                                          SHA1:8DAF7CAEFEC05A992DF89F19604ABED26FB0F113
                                                                                                                                                                                                                          SHA-256:AC7E70409763525F16C21C0BD0D470AB9413D59A5AC3A1FB0D2AD792CEE3C5C5
                                                                                                                                                                                                                          SHA-512:F4C415DE7A9DA42E9B16BC8255DFBED731922E9326B230276BD868AFAC2B6DA582DD77E7BD0708C5B6A344CDA9EF18F5317A2C89C4C96452FB7DE837527B4CBD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:..........................................N.D./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):668385
                                                                                                                                                                                                                          Entropy (8bit):6.015455092865534
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:OT7/oc9h6AFZdawJqJXj6VQnGzMQ+/RNCfvkRJcMryXsHiZa:oMzSawJq3nGzW/RNgvE
                                                                                                                                                                                                                          MD5:EE597CEFEA50E5AA753FE8DC76C1D6AB
                                                                                                                                                                                                                          SHA1:CA057AC262065CE99A6F41041DB0A52F6322F4CB
                                                                                                                                                                                                                          SHA-256:16B0769264F3BFECD96D01ADD0772BDF34F931302A72FB06EFAC1B327ED6AA1A
                                                                                                                                                                                                                          SHA-512:068B3E217467D9472089A2D35FD8F5BD6C6234EDAAE1781E8B42FEB7A4A4A90E21CE79E5025489C01E5E7E76FBBB19E3D7AD9632874ED3E8779E2EB62FDD834E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:...m.................DB_VERSION.1=9..................BLOOM_FILTER:..({"numberOfHashFunctions":8,"shiftBase":6,"bloomFilterArraySize":3958873,"primeBases":[5381,5381,5381,5381],"supportedDomains":"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
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):142
                                                                                                                                                                                                                          Entropy (8bit):5.068909017288792
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:3ll/38E28xp4m3rscUSRUOSBvhlXlf+nETPxpK2x7L8KFtt9QvFFn:3lt38D8xSEsIRy5n+n0PxEWHFtt9QdF
                                                                                                                                                                                                                          MD5:A182C48D8672BD3D4AC64EF2D9878B1C
                                                                                                                                                                                                                          SHA1:56A7710B40F883990EA8C9C19C7828BB82CB6F71
                                                                                                                                                                                                                          SHA-256:29554AD3E093E74051FC706E4479860F4C862EB0E62021A2625278400D4590E0
                                                                                                                                                                                                                          SHA-512:C45C7E0318660B752AEC397FC4F4C34D14ECE8F9C437D4EC423123C69BD75A3FA311602FBFB3B4667758C76AB002D7B37A2A944A5F79560CD2DD4D2D436FB617
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:n..9................BLOOM_FILTER_EXPIRY_TIME:.1741362676.554176.s.G................BLOOM_FILTER_LAST_MODIFIED:.Thu, 06 Mar 2025 08:04:17 GMT
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):668353
                                                                                                                                                                                                                          Entropy (8bit):6.0149125817602185
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:xTk/oc9hxOWZdawgqJsj6YnnGVaA+BUNHfvkRJc/rytswieo:l7mhawgqqnGVuBUN/v3
                                                                                                                                                                                                                          MD5:D685FF9C63A884445DF0812B339AA544
                                                                                                                                                                                                                          SHA1:4C2FF65D4333D5849E0D4D8EF2DC5CB968E797C4
                                                                                                                                                                                                                          SHA-256:7C15AB114B31E71218DFBFD5AE5FB6CFF28D70A337BFDC5909237A7CF74A7D90
                                                                                                                                                                                                                          SHA-512:1FCEDB3D000F6CA4C719DF9D753155B5E89B6CE051DC67CCE421C7E2D0C1F7BC4E9A1CDF3AB15659A34569F6E4B5F7684C985679D938A33D00129FFABD85E46B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:....(BLOOM_FILTER:........{"numberOfHashFunctions":8,"shiftBase":6,"bloomFilterArraySize":3958873,"primeBases":[5381,5381,5381,5381],"supportedDomains":"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
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):506
                                                                                                                                                                                                                          Entropy (8bit):5.1697043801673885
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:75LMvkHVYebn9GFUtnLMX/9Lb51HVYebn95Z9QFrNf0x2Nf2kSh:7V2k1Yeb9igLMRN11Yeb9z+rax2ZSh
                                                                                                                                                                                                                          MD5:AF6E82E8659B81AE4A27524DFD81EA25
                                                                                                                                                                                                                          SHA1:B7A258CACC56706338E7E5DCB02A6EAF33DCF255
                                                                                                                                                                                                                          SHA-256:231C2CE9DB78504A8BE81B241D1AA7A3FE4E6A1E8F18BFE8B8D1A42AA1146B96
                                                                                                                                                                                                                          SHA-512:1377E0CF9A8B0C152363E84918DA84BEB1A2BC1C27F0793205A79D7D6642F314AF6C3FDC295BD39CDE712028F24A095309A09A99682CCC9AAF2439AB2F770173
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:00.887 560 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/03/06-10:51:00.891 560 Recovering log #3.2025/03/06-10:51:00.894 560 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .2025/03/06-10:51:16.580 ebc Level-0 table #5: started.2025/03/06-10:51:16.603 ebc Level-0 table #5: 668353 bytes OK.2025/03/06-10:51:16.606 ebc Delete type=0 #3.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):506
                                                                                                                                                                                                                          Entropy (8bit):5.1697043801673885
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:75LMvkHVYebn9GFUtnLMX/9Lb51HVYebn95Z9QFrNf0x2Nf2kSh:7V2k1Yeb9igLMRN11Yeb9z+rax2ZSh
                                                                                                                                                                                                                          MD5:AF6E82E8659B81AE4A27524DFD81EA25
                                                                                                                                                                                                                          SHA1:B7A258CACC56706338E7E5DCB02A6EAF33DCF255
                                                                                                                                                                                                                          SHA-256:231C2CE9DB78504A8BE81B241D1AA7A3FE4E6A1E8F18BFE8B8D1A42AA1146B96
                                                                                                                                                                                                                          SHA-512:1377E0CF9A8B0C152363E84918DA84BEB1A2BC1C27F0793205A79D7D6642F314AF6C3FDC295BD39CDE712028F24A095309A09A99682CCC9AAF2439AB2F770173
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:00.887 560 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/03/06-10:51:00.891 560 Recovering log #3.2025/03/06-10:51:00.894 560 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .2025/03/06-10:51:16.580 ebc Level-0 table #5: started.2025/03/06-10:51:16.603 ebc Level-0 table #5: 668353 bytes OK.2025/03/06-10:51:16.606 ebc Delete type=0 #3.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):103
                                                                                                                                                                                                                          Entropy (8bit):5.267898014713841
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjRG4uThinh2TxFxN3erkEtl:scoBY7jRzuQh2TxFDkHl
                                                                                                                                                                                                                          MD5:F9EC2C3DE46ACF7B603428C3F20BE45D
                                                                                                                                                                                                                          SHA1:D6668C3BADCC552884E9A2715FCAB05CF89A7CDD
                                                                                                                                                                                                                          SHA-256:45F3CCC6842BDE04DD5FFBB3CFC39A46BE303D9CEA1B145BEC8342FDA8FECAB9
                                                                                                                                                                                                                          SHA-512:B91706B100E201367819E8F521BBD394F186164E31D6C6B2A7E1F2CF1467790872FCACF2D856791E0E68F3CA8732D2FDA71AFD29D75C7516F5720D4723D95473
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......-.#.7...............(.BLOOM_FILTER:.........DB_VERSION........
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                          Entropy (8bit):0.6120580763547626
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:TLapR+DDNzWjJ0npnyXKUO8+jRcv6expfcv61mL:TO8D4jJ/6Up+9cie/cii
                                                                                                                                                                                                                          MD5:A56422A4BB51D65F8659C15368078FD1
                                                                                                                                                                                                                          SHA1:BE6F75561EE686C02379DFD5B08C5F725704897D
                                                                                                                                                                                                                          SHA-256:842D24795E5150A533752C67C91FA6C0D3F896AE824267ABC362BFAE89AF3098
                                                                                                                                                                                                                          SHA-512:2974AC1D01239F6A299AC7C28BFE786CAE4E35D10148CD0C6684C4F8BCAE7CE5F0DEA68CA4C2E76B9FEE32CFB362281576E76D10E56EF7B5094BA162A2A3B42A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):375520
                                                                                                                                                                                                                          Entropy (8bit):5.354131855034803
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:cA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:cFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                          MD5:F355E8E6E24E2AD1B6D8ABE90818376E
                                                                                                                                                                                                                          SHA1:0353B9EBA877B4AB4803A5F8DF2815C3C27B1B19
                                                                                                                                                                                                                          SHA-256:ED1CF246CBDD5CF0F9A1CE0358A9341E9C9C06392BC44A0E7F51C2C390D7A256
                                                                                                                                                                                                                          SHA-512:CFF7114464C142BC60670041422C52B4658325ECDCEADD7B9A3F47EF5A7F8966F23222D4549C52842793C4546486FA8A5D65BE183A7261885FEA55666FA135DA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:...m.................DB_VERSION.1.3..q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13385749867433959..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):311
                                                                                                                                                                                                                          Entropy (8bit):5.120334166760131
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iO9L+OaRRM1sHO23oH+Tcwtk2WwnvB2KLlTLk1q2PsHO23oH+Tcwtk2WwnvIFUv:79L9a3rHVYebkxwnvFL5L2vkHVYebkxG
                                                                                                                                                                                                                          MD5:3CB3FBAF28BE63306CA8FDAC3016503C
                                                                                                                                                                                                                          SHA1:84AE5168812BA93B8591395C74E0CAC758079C3A
                                                                                                                                                                                                                          SHA-256:7664A598EDA76565D2660141BE47C6C47E8C9FBD54CC0DEBFCA9A5D7341AA6E5
                                                                                                                                                                                                                          SHA-512:33DDF9ADE37391EA1A5C09F4B69E1FDBE24D1100AB9C3956DAB4567C7DEA1AB08A56CADF109D5AEDA331204FC89223F063915DF013A1809AAE8BC69734C62E51
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:04.012 1c54 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2025/03/06-10:51:04.067 1c54 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                          Size (bytes):358860
                                                                                                                                                                                                                          Entropy (8bit):5.324618550562351
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6Rk:C1gAg1zfvc
                                                                                                                                                                                                                          MD5:2BA9AEFF78D25707BF3FD75FE3BCB4A7
                                                                                                                                                                                                                          SHA1:F1930A276FE93389616F32E16607BD3525909516
                                                                                                                                                                                                                          SHA-256:26396B07DFA15A05CC4D7069406C40855C081DAAF3A62A79760CE9E32C854455
                                                                                                                                                                                                                          SHA-512:EA30855D0633B7D15F97A2111C7AC5B283455ADEDF505FAF58528E4B06CF09409EF66CE0874FF3FE8DC8BAD5470B7E08F569B82146DDA355AF26892CF12E3D85
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):418
                                                                                                                                                                                                                          Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                          MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                          SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                          SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                          SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):324
                                                                                                                                                                                                                          Entropy (8bit):5.151986005120249
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iO5LHy+q2PsHO23oH+Tcwt8aPrqIFUtnL5Zmw9LtVkwOsHO23oH+Tcwt8amLJ:75LHDvkHVYebL3FUtnL5/9LT51HVYebc
                                                                                                                                                                                                                          MD5:A4C44E96A5068930600CBE077348AA82
                                                                                                                                                                                                                          SHA1:FA84B56696FDFC05522EB7638D9C9A36D1F73D05
                                                                                                                                                                                                                          SHA-256:D978F576349D950835221D84E99BD36AB5E1A346E72D2F6E23B26B06694B18A9
                                                                                                                                                                                                                          SHA-512:549BC999C162A049109F831F2ADE0A7C3967B22B7DB021472DC2FC299CDA659ED04DAE52B32041D04A6D1E11119E4A472107059E21E33FD466F2E036F4B5BC2D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:00.918 1bb8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/03/06-10:51:00.919 1bb8 Recovering log #3.2025/03/06-10:51:00.919 1bb8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):324
                                                                                                                                                                                                                          Entropy (8bit):5.151986005120249
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iO5LHy+q2PsHO23oH+Tcwt8aPrqIFUtnL5Zmw9LtVkwOsHO23oH+Tcwt8amLJ:75LHDvkHVYebL3FUtnL5/9LT51HVYebc
                                                                                                                                                                                                                          MD5:A4C44E96A5068930600CBE077348AA82
                                                                                                                                                                                                                          SHA1:FA84B56696FDFC05522EB7638D9C9A36D1F73D05
                                                                                                                                                                                                                          SHA-256:D978F576349D950835221D84E99BD36AB5E1A346E72D2F6E23B26B06694B18A9
                                                                                                                                                                                                                          SHA-512:549BC999C162A049109F831F2ADE0A7C3967B22B7DB021472DC2FC299CDA659ED04DAE52B32041D04A6D1E11119E4A472107059E21E33FD466F2E036F4B5BC2D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:00.918 1bb8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/03/06-10:51:00.919 1bb8 Recovering log #3.2025/03/06-10:51:00.919 1bb8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):418
                                                                                                                                                                                                                          Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                          MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                          SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                          SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                          SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):328
                                                                                                                                                                                                                          Entropy (8bit):5.200255124132415
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iO5LY+q2PsHO23oH+Tcwt865IFUtnLmZmw9LiVkwOsHO23oH+Tcwt86+ULJ:75LtvkHVYeb/WFUtnLm/9La51HVYeb/L
                                                                                                                                                                                                                          MD5:BBE4CDCDFCDE2017F8C5B28C4DC376C1
                                                                                                                                                                                                                          SHA1:25D6A5EC7F338BBF5C5B94E75B5E70CAE83784D9
                                                                                                                                                                                                                          SHA-256:6BD1D56F876CA3F54A1C88137A4414C9A9BBBE82F3CCE803B2716CC3EA4CAFBF
                                                                                                                                                                                                                          SHA-512:97372F7883C1E069566BC0B43DB12723AF276FF489E5E8569BBB4A6FF8BD590C7FA46DEDD6C5BECFB21D66D79347047700CCBD55D1D6453D970CBF5FF478AEF8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:00.941 1bb8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/03/06-10:51:00.947 1bb8 Recovering log #3.2025/03/06-10:51:00.947 1bb8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):328
                                                                                                                                                                                                                          Entropy (8bit):5.200255124132415
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iO5LY+q2PsHO23oH+Tcwt865IFUtnLmZmw9LiVkwOsHO23oH+Tcwt86+ULJ:75LtvkHVYeb/WFUtnLm/9La51HVYeb/L
                                                                                                                                                                                                                          MD5:BBE4CDCDFCDE2017F8C5B28C4DC376C1
                                                                                                                                                                                                                          SHA1:25D6A5EC7F338BBF5C5B94E75B5E70CAE83784D9
                                                                                                                                                                                                                          SHA-256:6BD1D56F876CA3F54A1C88137A4414C9A9BBBE82F3CCE803B2716CC3EA4CAFBF
                                                                                                                                                                                                                          SHA-512:97372F7883C1E069566BC0B43DB12723AF276FF489E5E8569BBB4A6FF8BD590C7FA46DEDD6C5BECFB21D66D79347047700CCBD55D1D6453D970CBF5FF478AEF8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:00.941 1bb8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/03/06-10:51:00.947 1bb8 Recovering log #3.2025/03/06-10:51:00.947 1bb8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1254
                                                                                                                                                                                                                          Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                                          MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                                          SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                                          SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                                          SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):321
                                                                                                                                                                                                                          Entropy (8bit):5.117256450935635
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iOGUq2PsHO23oH+Tcwt8NIFUtAmZmwaakwOsHO23oH+Tcwt8+eLJ:7hvkHVYebpFUt1/551HVYebqJ
                                                                                                                                                                                                                          MD5:76FC2D66CCBEA4BD6BF199A09F21B1F0
                                                                                                                                                                                                                          SHA1:400EE6EBEDBACEFD10AABB786C390A15F299A6F6
                                                                                                                                                                                                                          SHA-256:BD7EA8E7CF2FE0F4044A0573A2656F4ED22D1F11564922D1539C51564046187A
                                                                                                                                                                                                                          SHA-512:1EEA1E00810DA9B23C5CB5D8D9C85E87F24772DCBAB2FC13BDF4E19BFFE75FDA50E1DAE4B5E64A5A642509D0DFC3EC60A469585DA0152F90F568731AB2F6D2EB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:01.487 e04 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/03/06-10:51:01.488 e04 Recovering log #3.2025/03/06-10:51:01.488 e04 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):321
                                                                                                                                                                                                                          Entropy (8bit):5.117256450935635
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iOGUq2PsHO23oH+Tcwt8NIFUtAmZmwaakwOsHO23oH+Tcwt8+eLJ:7hvkHVYebpFUt1/551HVYebqJ
                                                                                                                                                                                                                          MD5:76FC2D66CCBEA4BD6BF199A09F21B1F0
                                                                                                                                                                                                                          SHA1:400EE6EBEDBACEFD10AABB786C390A15F299A6F6
                                                                                                                                                                                                                          SHA-256:BD7EA8E7CF2FE0F4044A0573A2656F4ED22D1F11564922D1539C51564046187A
                                                                                                                                                                                                                          SHA-512:1EEA1E00810DA9B23C5CB5D8D9C85E87F24772DCBAB2FC13BDF4E19BFFE75FDA50E1DAE4B5E64A5A642509D0DFC3EC60A469585DA0152F90F568731AB2F6D2EB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:01.487 e04 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/03/06-10:51:01.488 e04 Recovering log #3.2025/03/06-10:51:01.488 e04 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):429
                                                                                                                                                                                                                          Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                          MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                          SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                          SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                          SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 15, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                          Entropy (8bit):3.9187840301046535
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:BiL7FNPhQmbMflFTnhaf22Oj18Hmwo+BHQzsH:ML7FNPhQmbMflFTnhaf22I1mdRH
                                                                                                                                                                                                                          MD5:389D4F5CEF67F084AFC79FB2589B9FD6
                                                                                                                                                                                                                          SHA1:CD50E2D5FBFE3F8050CF5B7A02075DFC9ECB2EA6
                                                                                                                                                                                                                          SHA-256:720054B3984F26210BA28B091CC3431F69DEF4DCF09962C74D3B186ED555F0D0
                                                                                                                                                                                                                          SHA-512:64C0BD03B53994E0AD9E4AB41E9F2F5328655347E0FF60FA58161EA22DE97104708794429594CC4F3B82A7545911BB894F864FBAF18C5DCAFDEC4ABA177F2204
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):270336
                                                                                                                                                                                                                          Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                          MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                          SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                          SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                          SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):262512
                                                                                                                                                                                                                          Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:LsNl39e:Ls339e
                                                                                                                                                                                                                          MD5:70305799E2312F5FA78531E1E0F9A995
                                                                                                                                                                                                                          SHA1:120A34CC0211B9A55E2548177BE649356C54CFFF
                                                                                                                                                                                                                          SHA-256:D83E7AC61B9F6EE12A55B9250CFAD421FC7FD66B0D03EBB9323F50015BE1FF97
                                                                                                                                                                                                                          SHA-512:EB66C821ACD173E0F0A9A89F6E1D0144956B815CF339A360C88FD6E7499B6E07A995B26A29C370208859096F9C22D7DF5D3E8184B198110AB5EEBCB997F42340
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.........................................MN.D./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):155648
                                                                                                                                                                                                                          Entropy (8bit):0.6135191419610979
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:fGs/6zNQhH+bDo3iN0P2TVJkXBBE3ybuiKsR:fbJhIU3iGOIBBE3qF/R
                                                                                                                                                                                                                          MD5:1192D25E27A960A1007F559A06A8AB3F
                                                                                                                                                                                                                          SHA1:995B94A1CE21D6E8F7332A5B84A34A9F46864B4F
                                                                                                                                                                                                                          SHA-256:277FDC945E32F9074E53BE8970BD3DB8279EA74ED8BDF88D815D9617421AAF61
                                                                                                                                                                                                                          SHA-512:7E84FC09364082A61F35B05CDB803D6A7C15A926A0308B8404A32476ACB24DE5267FAA572FBFDB38AF4B43D1622ACBCABD13AB559FE933CC8A90EF414B6DF1B5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):115717
                                                                                                                                                                                                                          Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                          MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                          SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                          SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                          SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):45056
                                                                                                                                                                                                                          Entropy (8bit):3.918414601255008
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:jj9P0PQkQerkjly773pLDcIgam6IkP/Kbt/RKToaADhf:jdUe2mly7O/UP/iRKc39
                                                                                                                                                                                                                          MD5:5AB92321902A0ABFA27D09411BAC43DB
                                                                                                                                                                                                                          SHA1:26F9287A309CEC9D52CF6BA78E1EC8A2CAC71DB6
                                                                                                                                                                                                                          SHA-256:EE4D9D5BBE4C844F47CCFE3909E15AE2FC4FAC945DC279969F93CF94ACA58C95
                                                                                                                                                                                                                          SHA-512:971AFC8CD4F487D0FA8C4B0318C4443192B6FFE7EE2E51B204F3D66A6212746436DDCD00B22F116741EED02FFF4D99BD1D349B37C8F70687E791DE9E1CAF2E80
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):405
                                                                                                                                                                                                                          Entropy (8bit):5.23984877759714
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:7lVVvkHVYeb8rcHEZrELFUt7dX/BdF51HVYeb8rcHEZrEZSJ:7Vk1Yeb8nZrExg511Yeb8nZrEZe
                                                                                                                                                                                                                          MD5:FD1AE2DE0DD770948808482EC4397F06
                                                                                                                                                                                                                          SHA1:3D170A9032E957CCD40A871FD4F5E5005FCEF83C
                                                                                                                                                                                                                          SHA-256:DBA9D148A55B531F5F21BF3E5A033707086D1067676CDF5BB3A389559ABE3EB0
                                                                                                                                                                                                                          SHA-512:4CB30ED04D1E08014C49BDF5EBD81F88CC62489FEE35A22CAF0CA4ECE2FBC44EBE2B067C18CA4E94D5F0878CB366951080C2DADAD260CAFF927EA0929BEBE73D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:02.835 e04 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/03/06-10:51:02.836 e04 Recovering log #3.2025/03/06-10:51:02.836 e04 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):405
                                                                                                                                                                                                                          Entropy (8bit):5.23984877759714
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:7lVVvkHVYeb8rcHEZrELFUt7dX/BdF51HVYeb8rcHEZrEZSJ:7Vk1Yeb8nZrExg511Yeb8nZrEZe
                                                                                                                                                                                                                          MD5:FD1AE2DE0DD770948808482EC4397F06
                                                                                                                                                                                                                          SHA1:3D170A9032E957CCD40A871FD4F5E5005FCEF83C
                                                                                                                                                                                                                          SHA-256:DBA9D148A55B531F5F21BF3E5A033707086D1067676CDF5BB3A389559ABE3EB0
                                                                                                                                                                                                                          SHA-512:4CB30ED04D1E08014C49BDF5EBD81F88CC62489FEE35A22CAF0CA4ECE2FBC44EBE2B067C18CA4E94D5F0878CB366951080C2DADAD260CAFF927EA0929BEBE73D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:02.835 e04 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/03/06-10:51:02.836 e04 Recovering log #3.2025/03/06-10:51:02.836 e04 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):310
                                                                                                                                                                                                                          Entropy (8bit):5.967319355138757
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:qR57clW1dTXwOWQB/UHM2R0IB/Ytk50UM7LyQGFKw7hxgS+mklOCE:U7clW1NwOWQCs2ROO50UM77GMCxgSspE
                                                                                                                                                                                                                          MD5:875CFD5B1310D5F2CA8078009CA734A2
                                                                                                                                                                                                                          SHA1:BE16E1E6B26959CA0032D1B2A7F6AC8463495ED4
                                                                                                                                                                                                                          SHA-256:E96E2436B251FF318E679C71647DDCD738526AD2CB04B86DE558849953CD96B5
                                                                                                                                                                                                                          SHA-512:690072D9F161F6F9C7A5986ACCCA07F071C919C7D1C4AD6E7A625045636A734D938A10411F831B1A93D10566091487BCE78090F5E71A8278A4FBC54686EC6968
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:...k1................VERSION.1..META:https://ntp.msn.com..t7................&META:https://challenges.cloudflare.com.............2_https://challenges.cloudflare.com..cf.turnstile.u...AYEoVORFSLlzwqas_zkeK92xR8R2bWRjaycz5P0aX.o-1741276289-1.3.1.1-d0UGnziqEgLZXL1TzBWpUO559QbpIh9q1bmxbWUrxMBhn5wNBoJNXr4D2NUIv4zI
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):336
                                                                                                                                                                                                                          Entropy (8bit):5.108219482750224
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iOvpOq2PsHO23oH+Tcwt8a2jMGIFUtdIXZmwtIFzkwOsHO23oH+Tcwt8a2jMmLJ:7vpOvkHVYeb8EFUty/tIF51HVYeb8bJ
                                                                                                                                                                                                                          MD5:4ACFE0C3DA21AFE9F530FF1924D459DF
                                                                                                                                                                                                                          SHA1:BBBD4215C7DF7E0EC06FB7B89552F6FDA8F8F7F1
                                                                                                                                                                                                                          SHA-256:C88A7D7ED7C5D6555C7C9EDBA941604142E6B7C3339153C33AC233882F0D6413
                                                                                                                                                                                                                          SHA-512:A2716405E6B5E1EE14921AE02B217D7FDB208CCFEE7C00DF4AA7C532C27CD44896C86714E76FFD3E1B01C501AB199C353F7B95EE86BEAE977F0D2C33E21924E7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:01.149 1970 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/03/06-10:51:01.151 1970 Recovering log #3.2025/03/06-10:51:01.157 1970 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):336
                                                                                                                                                                                                                          Entropy (8bit):5.108219482750224
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iOvpOq2PsHO23oH+Tcwt8a2jMGIFUtdIXZmwtIFzkwOsHO23oH+Tcwt8a2jMmLJ:7vpOvkHVYeb8EFUty/tIF51HVYeb8bJ
                                                                                                                                                                                                                          MD5:4ACFE0C3DA21AFE9F530FF1924D459DF
                                                                                                                                                                                                                          SHA1:BBBD4215C7DF7E0EC06FB7B89552F6FDA8F8F7F1
                                                                                                                                                                                                                          SHA-256:C88A7D7ED7C5D6555C7C9EDBA941604142E6B7C3339153C33AC233882F0D6413
                                                                                                                                                                                                                          SHA-512:A2716405E6B5E1EE14921AE02B217D7FDB208CCFEE7C00DF4AA7C532C27CD44896C86714E76FFD3E1B01C501AB199C353F7B95EE86BEAE977F0D2C33E21924E7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:01.149 1970 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/03/06-10:51:01.151 1970 Recovering log #3.2025/03/06-10:51:01.157 1970 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):45056
                                                                                                                                                                                                                          Entropy (8bit):0.7290250050165353
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:b9n+8d3qAuhjspnWO+Ginfg+scxtKXobKWAlUyrWTRL8BoU:EZGifg+sGKXobKWAqOq4
                                                                                                                                                                                                                          MD5:A93002C21F90035415E29E50F042207C
                                                                                                                                                                                                                          SHA1:1E5AD3D37454848A702798BF5ECDB4A7AA7DC5CF
                                                                                                                                                                                                                          SHA-256:2090BDA5E167E43FF321533C88E85E364D8ABEBD0C3B1549E8344221BDAB54A0
                                                                                                                                                                                                                          SHA-512:4F0594E6831C957D4EA9CF43074634666E22A8F2B214F54DCC6C5F48BA0E10BFE08712A58982CED2A731907804E919DC5706C65F434AE2FE6EA5B7B4F66B0B5A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3380
                                                                                                                                                                                                                          Entropy (8bit):5.31735432017838
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:YXsK8sBfcds0C5s7Vus8leebsBCgHZsgEsndxspVjsnV2sR16sOgs71H5bO:il4DVGke4T7zdCVaVtYzN56
                                                                                                                                                                                                                          MD5:5D5F41DF42343D03EBD90841BE1CE01B
                                                                                                                                                                                                                          SHA1:037D90BAFD5ED152EF41ABAC6597353AD39EC672
                                                                                                                                                                                                                          SHA-256:65B3C40ABC3D14A80653ECBF36588AD0B2B5E20D8D167F66A9DF9AE2FAB0EB6A
                                                                                                                                                                                                                          SHA-512:00D0B2A901A6E67B689151E5509DD862B06C5262C464CA5742744495784A461075FFA4600F0045D0F918D1976784319721D12DFE87582895CC07C1F13F8E7BDB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388341864660472","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388341867661996","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13385843475314467","port":443,"protocol_str":"quic"}],"anonymization":["FAAAABAAAABodHRwczovL2JpbmcuY29t",false],"server":"https://www.bing.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13385836286002624","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB8AAABodHRwczovL215c3RlcmlvdXNyb3V0ZXMuaXQuY29tAA==",false],"server":"https://cdn.jsdelivr.net"},{"alternative_service":[{"
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                                          Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                          MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                                          SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                                          SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                                          SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 9, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 9
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                          Entropy (8bit):1.3400371003359224
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:T2dKLopF+SawLUO1Xj8BI4oOkAJl0COTcwnScW/0AeOur78dwL:ige+AuHoLw0CscwScWuTrUwL
                                                                                                                                                                                                                          MD5:006B0C18D19ECF419B336FCA708AA85E
                                                                                                                                                                                                                          SHA1:81FC184623192EBEBEB52067F218EC0250228D48
                                                                                                                                                                                                                          SHA-256:8253C249359BCC7D7CC31161F1FF97CBB7E76D7DC3A98EFDCBC7957CDAF367A6
                                                                                                                                                                                                                          SHA-512:9B85929A975D61287ACF7613567D3688057F324890F4CCC40A5EED0ED000594E63FB61E22A14F0E13B2F89A3915644FFEFFB0FDE8E64A75DB3AE577F35CFAF6C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                                          Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                          MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                                          SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                                          SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                                          SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                                          Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                          MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                                          SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                                          SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                                          SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):36864
                                                                                                                                                                                                                          Entropy (8bit):2.013533102578057
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:JkIEumQv8m1ccnvS6+BuXZhcDFAaewbT4XaXc2bZOxnWEKy1a:+IEumQv8m1ccnvS6+kJh2WaeraXcFncx
                                                                                                                                                                                                                          MD5:BE579ACD7B21073C3CF205FC3999FE38
                                                                                                                                                                                                                          SHA1:44BB49230585C9674C0D8FD07BAB09BAE17C8634
                                                                                                                                                                                                                          SHA-256:5282C7357458A5A14CCF610B17050EC0D1316739AD4A5F37B92DC209AB99FB64
                                                                                                                                                                                                                          SHA-512:C262E8DF1A710498B0C51BD609DD9626EA86AB3E41729124BFD7945B32AA332B311F7B0F0F37B83DD71EF8AB5E0E5F193AC63D842A97DC9099376A8C69A751FD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2
                                                                                                                                                                                                                          Entropy (8bit):1.0
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:H:H
                                                                                                                                                                                                                          MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:[]
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                          Entropy (8bit):0.4716248163409303
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:TLYcfCNWbgZFORkq6cMfPmh0E6UwccI5fB:TeWbgZFORKPXU1cEB
                                                                                                                                                                                                                          MD5:72E9D82D6C1742197EEA43EC203C6825
                                                                                                                                                                                                                          SHA1:275AE552E437747FD707962111675AA2C8DEEB0F
                                                                                                                                                                                                                          SHA-256:0DB0BA239E0421208146C4FBB809F2DBD960019FE4F4EC4CBC894C29627DD759
                                                                                                                                                                                                                          SHA-512:C62C7C0C9BBE1CFAE2FEF39FBDF70BB5316713D87453096676BD854A19FDD8BC62F1608F8BE3602AD8770B94C13FFE5A9516F05A95548615CB78ED9CEADC7EA9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......q..g...q.0....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                                                                          Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                          MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                          SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                          SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                          SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                                          Entropy (8bit):0.8350301952073809
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:TLSOUOq0afDdWec9sJlAMoqsgC7zn2z8ZI7J5fc:T+OUzDbg3sAM/sgCnn2ztc
                                                                                                                                                                                                                          MD5:0DAD8D7F079797377CD56DAE47E1A619
                                                                                                                                                                                                                          SHA1:A353C01C5B9BA9E0315ABA74D3337B7D6EE97CB2
                                                                                                                                                                                                                          SHA-256:7BDA584E0C1BE9E104065370FD279A7E771D7EB4F7E4CC7C80F146931F150E33
                                                                                                                                                                                                                          SHA-512:5A57C0D303672564DDEAA08B5DAAEE1BA24B67C46100720CE69F0908427ACE55F330D96A772D0E1F96B595FBBD70E6145AA464FC4F312EFE095F9AC909E304E8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10042
                                                                                                                                                                                                                          Entropy (8bit):5.09514790146645
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:stHkdpws/HtSMoI31kh3r8bbV+FtlQAxCabP8cEJ:stHQws/HYI3RbGDQiCaM
                                                                                                                                                                                                                          MD5:0E694F952FE631D414502710005C7B8C
                                                                                                                                                                                                                          SHA1:92808D9D1B463BBCD856BCF8B48B2157B3C35453
                                                                                                                                                                                                                          SHA-256:5A0831BB2F92FE693656024AEDCE7CB2CC564EB162A7D5F2C06D8C9AEF4031AB
                                                                                                                                                                                                                          SHA-512:4D161C1A0C35EE928DDFAB58BE8D1CAB803571384B971FC5E49FBD925BDD1851B8DFE7FCBF93A1817A7E0B66E78DB6039A076603B2C0733040FF55D23B737968
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385749861328687","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10042
                                                                                                                                                                                                                          Entropy (8bit):5.09514790146645
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:stHkdpws/HtSMoI31kh3r8bbV+FtlQAxCabP8cEJ:stHQws/HYI3RbGDQiCaM
                                                                                                                                                                                                                          MD5:0E694F952FE631D414502710005C7B8C
                                                                                                                                                                                                                          SHA1:92808D9D1B463BBCD856BCF8B48B2157B3C35453
                                                                                                                                                                                                                          SHA-256:5A0831BB2F92FE693656024AEDCE7CB2CC564EB162A7D5F2C06D8C9AEF4031AB
                                                                                                                                                                                                                          SHA-512:4D161C1A0C35EE928DDFAB58BE8D1CAB803571384B971FC5E49FBD925BDD1851B8DFE7FCBF93A1817A7E0B66E78DB6039A076603B2C0733040FF55D23B737968
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385749861328687","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10042
                                                                                                                                                                                                                          Entropy (8bit):5.09514790146645
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:stHkdpws/HtSMoI31kh3r8bbV+FtlQAxCabP8cEJ:stHQws/HYI3RbGDQiCaM
                                                                                                                                                                                                                          MD5:0E694F952FE631D414502710005C7B8C
                                                                                                                                                                                                                          SHA1:92808D9D1B463BBCD856BCF8B48B2157B3C35453
                                                                                                                                                                                                                          SHA-256:5A0831BB2F92FE693656024AEDCE7CB2CC564EB162A7D5F2C06D8C9AEF4031AB
                                                                                                                                                                                                                          SHA-512:4D161C1A0C35EE928DDFAB58BE8D1CAB803571384B971FC5E49FBD925BDD1851B8DFE7FCBF93A1817A7E0B66E78DB6039A076603B2C0733040FF55D23B737968
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385749861328687","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10042
                                                                                                                                                                                                                          Entropy (8bit):5.09514790146645
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:stHkdpws/HtSMoI31kh3r8bbV+FtlQAxCabP8cEJ:stHQws/HYI3RbGDQiCaM
                                                                                                                                                                                                                          MD5:0E694F952FE631D414502710005C7B8C
                                                                                                                                                                                                                          SHA1:92808D9D1B463BBCD856BCF8B48B2157B3C35453
                                                                                                                                                                                                                          SHA-256:5A0831BB2F92FE693656024AEDCE7CB2CC564EB162A7D5F2C06D8C9AEF4031AB
                                                                                                                                                                                                                          SHA-512:4D161C1A0C35EE928DDFAB58BE8D1CAB803571384B971FC5E49FBD925BDD1851B8DFE7FCBF93A1817A7E0B66E78DB6039A076603B2C0733040FF55D23B737968
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385749861328687","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10042
                                                                                                                                                                                                                          Entropy (8bit):5.09514790146645
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:stHkdpws/HtSMoI31kh3r8bbV+FtlQAxCabP8cEJ:stHQws/HYI3RbGDQiCaM
                                                                                                                                                                                                                          MD5:0E694F952FE631D414502710005C7B8C
                                                                                                                                                                                                                          SHA1:92808D9D1B463BBCD856BCF8B48B2157B3C35453
                                                                                                                                                                                                                          SHA-256:5A0831BB2F92FE693656024AEDCE7CB2CC564EB162A7D5F2C06D8C9AEF4031AB
                                                                                                                                                                                                                          SHA-512:4D161C1A0C35EE928DDFAB58BE8D1CAB803571384B971FC5E49FBD925BDD1851B8DFE7FCBF93A1817A7E0B66E78DB6039A076603B2C0733040FF55D23B737968
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385749861328687","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                          Size (bytes):83572
                                                                                                                                                                                                                          Entropy (8bit):5.664095952969854
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:ML0/Ry7vm2lhq4ljc+PjfOzBu+RMDVogUlcPCcBjjmny8dLA8j7baD7:ML6yLm2fq4pc+rCAogU2CcBjj3YAg7mn
                                                                                                                                                                                                                          MD5:B709C19E0880745799C724238004A859
                                                                                                                                                                                                                          SHA1:EEEEF859AF881B35DE15FB18371D857FFFA14C08
                                                                                                                                                                                                                          SHA-256:8EFCC8EC9D47302ABDB8211DB773F6BDDEA9BD5C92BF86FED8C06CD0B682412B
                                                                                                                                                                                                                          SHA-512:D419CC41EBA64BB8DCB2AB23B53A7D7F8821678B8FF4D6D9E65DD685344A499717D05F94E89FD3B7AE7CA3DCD35F0752B4D04EF5C7D7FDAF80685E2E2B090784
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:...m.................DB_VERSION.17P0.j...............(QUERY_TIMESTAMP:product_category_en1.*.*.13385749893075319..QUERY:product_category_en1.*.*..[{"name":"product_category_en","url":"https://edgeassetservice.azureedge.net/assets/product_category_en/1.0.0/asset?assetgroup=ProductCategories","version":{"major":1,"minor":0,"patch":0},"hash":"r2jWYy3aqoi3+S+aPyOSfXOCPeLSy5AmAjNHvYRv9Hg=","size":82989}]...yg~..............!ASSET_VERSION:product_category_en.1.0.0..ASSET:product_category_en...."..3....Car & Garage..Belts & Hoses.#..+....Sports & Outdoors..Air Pumps.!.."....Car & Garage..Body Styling.4..5./..Gourmet Food & Chocolate..Spices & Seasonings.'..,."..Sports & Outdoors..Sleeping Gear.!..6....Lawn & Garden..Hydroponics.9.a.5..Books & Magazines. Gay & Lesbian Interest Magazines....+....Office Products..Pins.,..3.'..Kitchen & Housewares..Coffee Grinders.$..#....Computing..Enterprise Servers.#..&....Home Furnishings..Footboards.6...2..Books & Magazines..Computer & Internet Magazines.)..
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16
                                                                                                                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):309
                                                                                                                                                                                                                          Entropy (8bit):5.137248880797633
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iO7Jcs1sHO23oH+TcwtgctZQInvB2KLlBXfL+q2PsHO23oH+TcwtgctZQInvIFUv:77mLHVYebgGZznvFLXXKvkHVYebgGZzp
                                                                                                                                                                                                                          MD5:8C4199AAD4647942E128355154B7851F
                                                                                                                                                                                                                          SHA1:341649C9B6D3414382FCB7DF560A85C53534CF7C
                                                                                                                                                                                                                          SHA-256:C0898C6351321937F408E2C17ACF0DC400676B7F405FE11A3DE6BE9E474DF771
                                                                                                                                                                                                                          SHA-512:27627EB07050DCE12E90E150E583060F7C13539E3F409AD79008861737A1BA974593815E66151E48C0282656904BA1B2FCB50E6B04B3388FCA06EE92A9D89A65
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:30.115 1f78 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\PriceComparisonAssetStore.db since it was missing..2025/03/06-10:51:30.128 1f78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\PriceComparisonAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):41
                                                                                                                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):28366
                                                                                                                                                                                                                          Entropy (8bit):5.558115690482021
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Oh+mdd7pLGLxS7WPb/fpE8F1+UoAYDCx9Tuqh0VfUC9xbog/OVmPuXirwmpntue:Oh+mdLcxS7WPb/fpEu1janmXHut5
                                                                                                                                                                                                                          MD5:8D3EFA89B07B82FB3E85E012A236A8CC
                                                                                                                                                                                                                          SHA1:6D04E13801E67AD36B79AA78FA071C765E18E8C3
                                                                                                                                                                                                                          SHA-256:892B2F96263966FD3720E5EFA6AF1D3401384DBD940DE9AF5F35DA9EB39B4492
                                                                                                                                                                                                                          SHA-512:AD3B6A38FFC7752139A3CDD90C95CBA113F6B0CFD603642F0F3A387980DEFA5A48C2693FF4A59B7627C0F84FEF454E3D073193082AEC3054EB7DDECBBDAD31F4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385749860848164","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385749860848164","location":5,"ma
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):28366
                                                                                                                                                                                                                          Entropy (8bit):5.558115690482021
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Oh+mdd7pLGLxS7WPb/fpE8F1+UoAYDCx9Tuqh0VfUC9xbog/OVmPuXirwmpntue:Oh+mdLcxS7WPb/fpEu1janmXHut5
                                                                                                                                                                                                                          MD5:8D3EFA89B07B82FB3E85E012A236A8CC
                                                                                                                                                                                                                          SHA1:6D04E13801E67AD36B79AA78FA071C765E18E8C3
                                                                                                                                                                                                                          SHA-256:892B2F96263966FD3720E5EFA6AF1D3401384DBD940DE9AF5F35DA9EB39B4492
                                                                                                                                                                                                                          SHA-512:AD3B6A38FFC7752139A3CDD90C95CBA113F6B0CFD603642F0F3A387980DEFA5A48C2693FF4A59B7627C0F84FEF454E3D073193082AEC3054EB7DDECBBDAD31F4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385749860848164","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385749860848164","location":5,"ma
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):28366
                                                                                                                                                                                                                          Entropy (8bit):5.558115690482021
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Oh+mdd7pLGLxS7WPb/fpE8F1+UoAYDCx9Tuqh0VfUC9xbog/OVmPuXirwmpntue:Oh+mdLcxS7WPb/fpEu1janmXHut5
                                                                                                                                                                                                                          MD5:8D3EFA89B07B82FB3E85E012A236A8CC
                                                                                                                                                                                                                          SHA1:6D04E13801E67AD36B79AA78FA071C765E18E8C3
                                                                                                                                                                                                                          SHA-256:892B2F96263966FD3720E5EFA6AF1D3401384DBD940DE9AF5F35DA9EB39B4492
                                                                                                                                                                                                                          SHA-512:AD3B6A38FFC7752139A3CDD90C95CBA113F6B0CFD603642F0F3A387980DEFA5A48C2693FF4A59B7627C0F84FEF454E3D073193082AEC3054EB7DDECBBDAD31F4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385749860848164","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385749860848164","location":5,"ma
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):631
                                                                                                                                                                                                                          Entropy (8bit):4.661574239537613
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:S+a8ljljljljlA/lcSRqWHuAA3SRqgelM/Q1SRqHyX:Ra0ZZZZAlcC83Cym/SC1
                                                                                                                                                                                                                          MD5:52106A881378EA7C017F9C0E37807D02
                                                                                                                                                                                                                          SHA1:2A99F5312262D5FB3427AD852BE6BC6B95EE3C2E
                                                                                                                                                                                                                          SHA-256:6EDD08FA79C6B1745C9EDC8AEBCC04A7FC56945039874BD13099F9A4823345CC
                                                                                                                                                                                                                          SHA-512:319A40B1E635A044849ABAE9AFF4D015D0703DB7AEC3CDC9A7F31842E7A58871C8B58BF5EF4A56156DF152195CC9A9BFB0DAD3052DA525F0602664E5A6DB463E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f...............B6.&b................next-map-id.1.Cnamespace-11cb4c30_88ea_46d4_9f40_bc1e12edf0a2-https://ntp.msn.com/.0V.e................V.e................V.e................V.e................V.e................V.e................V.e................?.y..................next-map-id.2.cnamespace-11cb4c30_88ea_46d4_9f40_bc1e12edf0a2-https://zsharepointonlinems.mysteriousroutes.it.com/.1^X..p................next-map-id.3.Qnamespace-11cb4c30_88ea_46d4_9f40_bc1e12edf0a2-https://challenges.cloudflare.com/.2
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):324
                                                                                                                                                                                                                          Entropy (8bit):5.132084780228467
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iOGaEq2PsHO23oH+TcwtrQMxIFUtAIZmwasFo7kwOsHO23oH+TcwtrQMFLJ:7YvkHVYebCFUtN/Y751HVYebtJ
                                                                                                                                                                                                                          MD5:66173A7B18DE10DADF0E443608637AB4
                                                                                                                                                                                                                          SHA1:83635F18D71B54302C072A1A951F5BC0E1B7EF49
                                                                                                                                                                                                                          SHA-256:5F8052C03FAE3F942B228511D5591C177A881939195A72C87850B54B0A84D337
                                                                                                                                                                                                                          SHA-512:D2B633FA998DFE96FE1EC9FE73FD55B48B04169FF616EB4EB1E33E3AA3F772F8F3DB1CBC419E092E3D0A7633721756DCC5BFCEF1837CC968F89B22562B8F6671
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:2025/03/06-10:51:01.484 1970 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/03/06-10:51:01.486 1970 Recovering log #3.2025/03/06-10:51:01.498 1970 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):324
                                                                                                                                                                                                                          Entropy (8bit):5.132084780228467
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:iOGaEq2PsHO23oH+TcwtrQMxIFUtAIZmwasFo7kwOsHO23oH+TcwtrQMFLJ:7YvkHVYebCFUtN/Y751HVYebtJ
                                                                                                                                                                                                                          MD5:66173A7B18DE10DADF0E443608637AB4
                                                                                                                                                                                                                          SHA1:83635F18D71B54302C072A1A951F5BC0E1B7EF49
                                                                                                                                                                                                                          SHA-256:5F8052C03FAE3F942B228511D5591C177A881939195A72C87850B54B0A84D337
                                                                                                                                                                                                                          SHA-512:D2B633FA998DFE96FE1EC9FE73FD55B48B04169FF616EB4EB1E33E3AA3F772F8F3DB1CBC419E092E3D0A7633721756DCC5BFCEF1837CC968F89B22562B8F6671